Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Request for quotation -6001845515-XLSX.exe

Overview

General Information

Sample name:Request for quotation -6001845515-XLSX.exe
Analysis ID:1619790
MD5:533e9a82e11e4d2d1cc7859baa9bd565
SHA1:7040dfb325e5177adf012e1519f5cb3c7ea761e1
SHA256:9baa9eae4ac972c6ec77daa29929d86ea2462c9b2a8e4934b35cfab2a331de49
Tags:exeuser-threatcat_ch
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Lokibot
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Request for quotation -6001845515-XLSX.exe (PID: 5588 cmdline: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe" MD5: 533E9A82E11E4D2D1CC7859BAA9BD565)
    • svchost.exe (PID: 4672 cmdline: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 19 entries
          SourceRuleDescriptionAuthorStrings
          0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 24 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", CommandLine: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", CommandLine|base64offset|contains: ~, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", ParentImage: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe, ParentProcessId: 5588, ParentProcessName: Request for quotation -6001845515-XLSX.exe, ProcessCommandLine: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", ProcessId: 4672, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", CommandLine: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", CommandLine|base64offset|contains: ~, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", ParentImage: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe, ParentProcessId: 5588, ParentProcessName: Request for quotation -6001845515-XLSX.exe, ProcessCommandLine: "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe", ProcessId: 4672, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:15.881849+010020243121A Network Trojan was detected192.168.2.549704104.21.64.180TCP
                2025-02-20T10:13:16.907670+010020243121A Network Trojan was detected192.168.2.549705104.21.64.180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:15.081894+010020253811Malware Command and Control Activity Detected192.168.2.549704104.21.64.180TCP
                2025-02-20T10:13:16.110922+010020253811Malware Command and Control Activity Detected192.168.2.549705104.21.64.180TCP
                2025-02-20T10:13:16.975470+010020253811Malware Command and Control Activity Detected192.168.2.549706104.21.64.180TCP
                2025-02-20T10:13:17.907957+010020253811Malware Command and Control Activity Detected192.168.2.549707104.21.64.180TCP
                2025-02-20T10:13:18.829167+010020253811Malware Command and Control Activity Detected192.168.2.549708104.21.64.180TCP
                2025-02-20T10:13:19.801755+010020253811Malware Command and Control Activity Detected192.168.2.549709104.21.64.180TCP
                2025-02-20T10:13:20.696172+010020253811Malware Command and Control Activity Detected192.168.2.549710104.21.64.180TCP
                2025-02-20T10:13:21.584352+010020253811Malware Command and Control Activity Detected192.168.2.549711104.21.64.180TCP
                2025-02-20T10:13:22.669449+010020253811Malware Command and Control Activity Detected192.168.2.549712104.21.64.180TCP
                2025-02-20T10:13:23.606320+010020253811Malware Command and Control Activity Detected192.168.2.549713104.21.64.180TCP
                2025-02-20T10:13:24.526943+010020253811Malware Command and Control Activity Detected192.168.2.549714104.21.64.180TCP
                2025-02-20T10:13:25.463332+010020253811Malware Command and Control Activity Detected192.168.2.549715104.21.64.180TCP
                2025-02-20T10:13:26.389115+010020253811Malware Command and Control Activity Detected192.168.2.549716104.21.64.180TCP
                2025-02-20T10:13:27.301459+010020253811Malware Command and Control Activity Detected192.168.2.549717104.21.64.180TCP
                2025-02-20T10:13:28.240263+010020253811Malware Command and Control Activity Detected192.168.2.549718104.21.64.180TCP
                2025-02-20T10:13:29.116784+010020253811Malware Command and Control Activity Detected192.168.2.549720104.21.64.180TCP
                2025-02-20T10:13:29.990469+010020253811Malware Command and Control Activity Detected192.168.2.549723104.21.64.180TCP
                2025-02-20T10:13:30.926823+010020253811Malware Command and Control Activity Detected192.168.2.549726104.21.64.180TCP
                2025-02-20T10:13:32.833601+010020253811Malware Command and Control Activity Detected192.168.2.549729104.21.64.180TCP
                2025-02-20T10:13:33.729780+010020253811Malware Command and Control Activity Detected192.168.2.549730104.21.64.180TCP
                2025-02-20T10:13:34.627783+010020253811Malware Command and Control Activity Detected192.168.2.549736104.21.64.180TCP
                2025-02-20T10:13:35.545582+010020253811Malware Command and Control Activity Detected192.168.2.549744104.21.64.180TCP
                2025-02-20T10:13:36.502105+010020253811Malware Command and Control Activity Detected192.168.2.549753104.21.64.180TCP
                2025-02-20T10:13:37.302710+010020253811Malware Command and Control Activity Detected192.168.2.549759104.21.64.180TCP
                2025-02-20T10:13:38.218875+010020253811Malware Command and Control Activity Detected192.168.2.549765104.21.64.180TCP
                2025-02-20T10:13:39.017400+010020253811Malware Command and Control Activity Detected192.168.2.549771104.21.64.180TCP
                2025-02-20T10:13:39.956823+010020253811Malware Command and Control Activity Detected192.168.2.549777104.21.64.180TCP
                2025-02-20T10:13:40.904735+010020253811Malware Command and Control Activity Detected192.168.2.549783104.21.64.180TCP
                2025-02-20T10:13:41.806827+010020253811Malware Command and Control Activity Detected192.168.2.549790104.21.64.180TCP
                2025-02-20T10:13:43.148942+010020253811Malware Command and Control Activity Detected192.168.2.549795104.21.64.180TCP
                2025-02-20T10:13:44.073935+010020253811Malware Command and Control Activity Detected192.168.2.549801104.21.64.180TCP
                2025-02-20T10:13:45.094096+010020253811Malware Command and Control Activity Detected192.168.2.549807104.21.64.180TCP
                2025-02-20T10:13:46.033336+010020253811Malware Command and Control Activity Detected192.168.2.549818104.21.64.180TCP
                2025-02-20T10:13:46.968048+010020253811Malware Command and Control Activity Detected192.168.2.549824104.21.64.180TCP
                2025-02-20T10:13:47.929897+010020253811Malware Command and Control Activity Detected192.168.2.549830104.21.64.180TCP
                2025-02-20T10:13:48.701328+010020253811Malware Command and Control Activity Detected192.168.2.549836104.21.64.180TCP
                2025-02-20T10:13:50.610903+010020253811Malware Command and Control Activity Detected192.168.2.549847104.21.64.180TCP
                2025-02-20T10:13:51.568236+010020253811Malware Command and Control Activity Detected192.168.2.549853104.21.64.180TCP
                2025-02-20T10:13:52.495161+010020253811Malware Command and Control Activity Detected192.168.2.549862104.21.64.180TCP
                2025-02-20T10:13:53.377278+010020253811Malware Command and Control Activity Detected192.168.2.549870104.21.64.180TCP
                2025-02-20T10:13:54.321037+010020253811Malware Command and Control Activity Detected192.168.2.549876104.21.64.180TCP
                2025-02-20T10:13:55.230212+010020253811Malware Command and Control Activity Detected192.168.2.549882104.21.64.180TCP
                2025-02-20T10:13:56.207997+010020253811Malware Command and Control Activity Detected192.168.2.549888104.21.64.180TCP
                2025-02-20T10:13:57.266815+010020253811Malware Command and Control Activity Detected192.168.2.549897104.21.64.180TCP
                2025-02-20T10:13:58.204765+010020253811Malware Command and Control Activity Detected192.168.2.549905104.21.64.180TCP
                2025-02-20T10:13:59.141185+010020253811Malware Command and Control Activity Detected192.168.2.549911104.21.64.180TCP
                2025-02-20T10:14:00.071334+010020253811Malware Command and Control Activity Detected192.168.2.549917104.21.64.180TCP
                2025-02-20T10:14:00.973860+010020253811Malware Command and Control Activity Detected192.168.2.549923104.21.64.180TCP
                2025-02-20T10:14:01.945862+010020253811Malware Command and Control Activity Detected192.168.2.549930104.21.64.180TCP
                2025-02-20T10:14:02.868865+010020253811Malware Command and Control Activity Detected192.168.2.549938104.21.64.180TCP
                2025-02-20T10:14:03.794801+010020253811Malware Command and Control Activity Detected192.168.2.549945104.21.64.180TCP
                2025-02-20T10:14:04.594593+010020253811Malware Command and Control Activity Detected192.168.2.549951104.21.64.180TCP
                2025-02-20T10:14:05.493770+010020253811Malware Command and Control Activity Detected192.168.2.549957104.21.64.180TCP
                2025-02-20T10:14:06.462040+010020253811Malware Command and Control Activity Detected192.168.2.549964104.21.64.180TCP
                2025-02-20T10:14:07.482914+010020253811Malware Command and Control Activity Detected192.168.2.549972104.21.64.180TCP
                2025-02-20T10:14:08.298686+010020253811Malware Command and Control Activity Detected192.168.2.549978104.21.64.180TCP
                2025-02-20T10:14:09.283781+010020253811Malware Command and Control Activity Detected192.168.2.549986104.21.64.180TCP
                2025-02-20T10:14:10.366846+010020253811Malware Command and Control Activity Detected192.168.2.549993104.21.64.180TCP
                2025-02-20T10:14:11.240130+010020253811Malware Command and Control Activity Detected192.168.2.550000104.21.64.180TCP
                2025-02-20T10:14:12.182014+010020253811Malware Command and Control Activity Detected192.168.2.550006104.21.64.180TCP
                2025-02-20T10:14:13.201823+010020253811Malware Command and Control Activity Detected192.168.2.550012104.21.64.180TCP
                2025-02-20T10:14:14.021246+010020253811Malware Command and Control Activity Detected192.168.2.550018104.21.64.180TCP
                2025-02-20T10:14:15.756043+010020253811Malware Command and Control Activity Detected192.168.2.550024104.21.64.180TCP
                2025-02-20T10:14:16.674805+010020253811Malware Command and Control Activity Detected192.168.2.550030104.21.64.180TCP
                2025-02-20T10:14:17.569526+010020253811Malware Command and Control Activity Detected192.168.2.550038104.21.64.180TCP
                2025-02-20T10:14:19.020320+010020253811Malware Command and Control Activity Detected192.168.2.550042104.21.64.180TCP
                2025-02-20T10:14:19.945942+010020253811Malware Command and Control Activity Detected192.168.2.550043104.21.64.180TCP
                2025-02-20T10:14:20.841760+010020253811Malware Command and Control Activity Detected192.168.2.550044104.21.64.180TCP
                2025-02-20T10:14:21.767334+010020253811Malware Command and Control Activity Detected192.168.2.550045104.21.64.180TCP
                2025-02-20T10:14:22.649168+010020253811Malware Command and Control Activity Detected192.168.2.550046104.21.64.180TCP
                2025-02-20T10:14:23.582675+010020253811Malware Command and Control Activity Detected192.168.2.550047104.21.64.180TCP
                2025-02-20T10:14:24.522942+010020253811Malware Command and Control Activity Detected192.168.2.550048104.21.64.180TCP
                2025-02-20T10:14:25.451542+010020253811Malware Command and Control Activity Detected192.168.2.550049104.21.64.180TCP
                2025-02-20T10:14:26.231195+010020253811Malware Command and Control Activity Detected192.168.2.550050104.21.64.180TCP
                2025-02-20T10:14:27.139076+010020253811Malware Command and Control Activity Detected192.168.2.550051104.21.64.180TCP
                2025-02-20T10:14:28.185874+010020253811Malware Command and Control Activity Detected192.168.2.550052104.21.64.180TCP
                2025-02-20T10:14:29.082427+010020253811Malware Command and Control Activity Detected192.168.2.550053104.21.64.180TCP
                2025-02-20T10:14:30.060868+010020253811Malware Command and Control Activity Detected192.168.2.550054104.21.64.180TCP
                2025-02-20T10:14:31.224089+010020253811Malware Command and Control Activity Detected192.168.2.550055104.21.64.180TCP
                2025-02-20T10:14:32.157311+010020253811Malware Command and Control Activity Detected192.168.2.550056104.21.64.180TCP
                2025-02-20T10:14:33.112135+010020253811Malware Command and Control Activity Detected192.168.2.550057104.21.64.180TCP
                2025-02-20T10:14:33.915960+010020253811Malware Command and Control Activity Detected192.168.2.550058104.21.64.180TCP
                2025-02-20T10:14:34.806551+010020253811Malware Command and Control Activity Detected192.168.2.550059104.21.64.180TCP
                2025-02-20T10:14:35.733557+010020253811Malware Command and Control Activity Detected192.168.2.550060104.21.64.180TCP
                2025-02-20T10:14:36.564181+010020253811Malware Command and Control Activity Detected192.168.2.550061104.21.64.180TCP
                2025-02-20T10:14:37.521304+010020253811Malware Command and Control Activity Detected192.168.2.550062104.21.64.180TCP
                2025-02-20T10:14:38.475270+010020253811Malware Command and Control Activity Detected192.168.2.550063104.21.64.180TCP
                2025-02-20T10:14:39.393326+010020253811Malware Command and Control Activity Detected192.168.2.550064104.21.64.180TCP
                2025-02-20T10:14:40.221300+010020253811Malware Command and Control Activity Detected192.168.2.550065104.21.64.180TCP
                2025-02-20T10:14:41.169145+010020253811Malware Command and Control Activity Detected192.168.2.550066104.21.64.180TCP
                2025-02-20T10:14:42.097231+010020253811Malware Command and Control Activity Detected192.168.2.550067104.21.64.180TCP
                2025-02-20T10:14:43.050017+010020253811Malware Command and Control Activity Detected192.168.2.550068104.21.64.180TCP
                2025-02-20T10:14:43.969833+010020253811Malware Command and Control Activity Detected192.168.2.550069104.21.64.180TCP
                2025-02-20T10:14:44.915680+010020253811Malware Command and Control Activity Detected192.168.2.550070104.21.64.180TCP
                2025-02-20T10:14:45.869690+010020253811Malware Command and Control Activity Detected192.168.2.550071104.21.64.180TCP
                2025-02-20T10:14:46.686697+010020253811Malware Command and Control Activity Detected192.168.2.550072104.21.64.180TCP
                2025-02-20T10:14:47.500381+010020253811Malware Command and Control Activity Detected192.168.2.550073104.21.64.180TCP
                2025-02-20T10:14:48.528589+010020253811Malware Command and Control Activity Detected192.168.2.550074104.21.64.180TCP
                2025-02-20T10:14:49.438442+010020253811Malware Command and Control Activity Detected192.168.2.550075104.21.64.180TCP
                2025-02-20T10:14:50.350861+010020253811Malware Command and Control Activity Detected192.168.2.550076104.21.64.180TCP
                2025-02-20T10:14:51.351646+010020253811Malware Command and Control Activity Detected192.168.2.550077104.21.64.180TCP
                2025-02-20T10:14:52.249175+010020253811Malware Command and Control Activity Detected192.168.2.550078104.21.64.180TCP
                2025-02-20T10:14:53.218790+010020253811Malware Command and Control Activity Detected192.168.2.550079104.21.64.180TCP
                2025-02-20T10:14:54.245501+010020253811Malware Command and Control Activity Detected192.168.2.550080104.21.64.180TCP
                2025-02-20T10:14:55.081040+010020253811Malware Command and Control Activity Detected192.168.2.550081104.21.64.180TCP
                2025-02-20T10:14:55.995930+010020253811Malware Command and Control Activity Detected192.168.2.550082104.21.64.180TCP
                2025-02-20T10:14:57.043576+010020253811Malware Command and Control Activity Detected192.168.2.550083104.21.64.180TCP
                2025-02-20T10:14:58.008815+010020253811Malware Command and Control Activity Detected192.168.2.550084104.21.64.180TCP
                2025-02-20T10:14:58.963987+010020253811Malware Command and Control Activity Detected192.168.2.550085104.21.64.180TCP
                2025-02-20T10:14:59.981376+010020253811Malware Command and Control Activity Detected192.168.2.550086104.21.64.180TCP
                2025-02-20T10:15:00.914125+010020253811Malware Command and Control Activity Detected192.168.2.550087104.21.64.180TCP
                2025-02-20T10:15:01.904061+010020253811Malware Command and Control Activity Detected192.168.2.550088104.21.64.180TCP
                2025-02-20T10:15:02.875195+010020253811Malware Command and Control Activity Detected192.168.2.550089104.21.64.180TCP
                2025-02-20T10:15:03.793836+010020253811Malware Command and Control Activity Detected192.168.2.550090104.21.64.180TCP
                2025-02-20T10:15:04.720760+010020253811Malware Command and Control Activity Detected192.168.2.550091104.21.64.180TCP
                2025-02-20T10:15:05.646383+010020253811Malware Command and Control Activity Detected192.168.2.550092104.21.64.180TCP
                2025-02-20T10:15:06.633625+010020253811Malware Command and Control Activity Detected192.168.2.550093104.21.64.180TCP
                2025-02-20T10:15:09.732809+010020253811Malware Command and Control Activity Detected192.168.2.550094104.21.64.180TCP
                2025-02-20T10:15:10.683763+010020253811Malware Command and Control Activity Detected192.168.2.550095104.21.64.180TCP
                2025-02-20T10:15:11.483887+010020253811Malware Command and Control Activity Detected192.168.2.550096104.21.64.180TCP
                2025-02-20T10:15:12.412030+010020253811Malware Command and Control Activity Detected192.168.2.550097104.21.64.180TCP
                2025-02-20T10:15:13.315382+010020253811Malware Command and Control Activity Detected192.168.2.550098104.21.64.180TCP
                2025-02-20T10:15:14.385062+010020253811Malware Command and Control Activity Detected192.168.2.550099104.21.64.180TCP
                2025-02-20T10:15:15.346860+010020253811Malware Command and Control Activity Detected192.168.2.550100104.21.64.180TCP
                2025-02-20T10:15:16.273255+010020253811Malware Command and Control Activity Detected192.168.2.550101104.21.64.180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:17.751497+010020254831A Network Trojan was detected104.21.64.180192.168.2.549706TCP
                2025-02-20T10:13:18.689386+010020254831A Network Trojan was detected104.21.64.180192.168.2.549707TCP
                2025-02-20T10:13:19.655580+010020254831A Network Trojan was detected104.21.64.180192.168.2.549708TCP
                2025-02-20T10:13:22.391953+010020254831A Network Trojan was detected104.21.64.180192.168.2.549711TCP
                2025-02-20T10:13:23.448204+010020254831A Network Trojan was detected104.21.64.180192.168.2.549712TCP
                2025-02-20T10:13:24.366327+010020254831A Network Trojan was detected104.21.64.180192.168.2.549713TCP
                2025-02-20T10:13:25.302971+010020254831A Network Trojan was detected104.21.64.180192.168.2.549714TCP
                2025-02-20T10:13:27.148394+010020254831A Network Trojan was detected104.21.64.180192.168.2.549716TCP
                2025-02-20T10:13:28.066905+010020254831A Network Trojan was detected104.21.64.180192.168.2.549717TCP
                2025-02-20T10:13:30.770347+010020254831A Network Trojan was detected104.21.64.180192.168.2.549723TCP
                2025-02-20T10:13:35.404334+010020254831A Network Trojan was detected104.21.64.180192.168.2.549736TCP
                2025-02-20T10:13:36.348347+010020254831A Network Trojan was detected104.21.64.180192.168.2.549744TCP
                2025-02-20T10:13:37.148984+010020254831A Network Trojan was detected104.21.64.180192.168.2.549753TCP
                2025-02-20T10:13:38.865107+010020254831A Network Trojan was detected104.21.64.180192.168.2.549765TCP
                2025-02-20T10:13:39.812356+010020254831A Network Trojan was detected104.21.64.180192.168.2.549771TCP
                2025-02-20T10:13:40.751570+010020254831A Network Trojan was detected104.21.64.180192.168.2.549777TCP
                2025-02-20T10:13:42.997692+010020254831A Network Trojan was detected104.21.64.180192.168.2.549790TCP
                2025-02-20T10:13:44.950523+010020254831A Network Trojan was detected104.21.64.180192.168.2.549801TCP
                2025-02-20T10:13:45.885113+010020254831A Network Trojan was detected104.21.64.180192.168.2.549807TCP
                2025-02-20T10:13:46.823156+010020254831A Network Trojan was detected104.21.64.180192.168.2.549818TCP
                2025-02-20T10:13:47.777764+010020254831A Network Trojan was detected104.21.64.180192.168.2.549824TCP
                2025-02-20T10:13:48.561139+010020254831A Network Trojan was detected104.21.64.180192.168.2.549830TCP
                2025-02-20T10:13:51.417404+010020254831A Network Trojan was detected104.21.64.180192.168.2.549847TCP
                2025-02-20T10:13:54.170988+010020254831A Network Trojan was detected104.21.64.180192.168.2.549870TCP
                2025-02-20T10:13:55.072875+010020254831A Network Trojan was detected104.21.64.180192.168.2.549876TCP
                2025-02-20T10:13:56.027568+010020254831A Network Trojan was detected104.21.64.180192.168.2.549882TCP
                2025-02-20T10:13:57.006729+010020254831A Network Trojan was detected104.21.64.180192.168.2.549888TCP
                2025-02-20T10:13:58.044992+010020254831A Network Trojan was detected104.21.64.180192.168.2.549897TCP
                2025-02-20T10:13:58.976948+010020254831A Network Trojan was detected104.21.64.180192.168.2.549905TCP
                2025-02-20T10:13:59.913149+010020254831A Network Trojan was detected104.21.64.180192.168.2.549911TCP
                2025-02-20T10:14:01.765323+010020254831A Network Trojan was detected104.21.64.180192.168.2.549923TCP
                2025-02-20T10:14:02.718322+010020254831A Network Trojan was detected104.21.64.180192.168.2.549930TCP
                2025-02-20T10:14:03.626526+010020254831A Network Trojan was detected104.21.64.180192.168.2.549938TCP
                2025-02-20T10:14:04.430103+010020254831A Network Trojan was detected104.21.64.180192.168.2.549945TCP
                2025-02-20T10:14:06.302583+010020254831A Network Trojan was detected104.21.64.180192.168.2.549957TCP
                2025-02-20T10:14:07.239433+010020254831A Network Trojan was detected104.21.64.180192.168.2.549964TCP
                2025-02-20T10:14:08.120540+010020254831A Network Trojan was detected104.21.64.180192.168.2.549972TCP
                2025-02-20T10:14:09.092082+010020254831A Network Trojan was detected104.21.64.180192.168.2.549978TCP
                2025-02-20T10:14:10.081542+010020254831A Network Trojan was detected104.21.64.180192.168.2.549986TCP
                2025-02-20T10:14:11.991676+010020254831A Network Trojan was detected104.21.64.180192.168.2.550000TCP
                2025-02-20T10:14:12.972293+010020254831A Network Trojan was detected104.21.64.180192.168.2.550006TCP
                2025-02-20T10:14:13.839457+010020254831A Network Trojan was detected104.21.64.180192.168.2.550012TCP
                2025-02-20T10:14:15.504940+010020254831A Network Trojan was detected104.21.64.180192.168.2.550018TCP
                2025-02-20T10:14:16.508860+010020254831A Network Trojan was detected104.21.64.180192.168.2.550024TCP
                2025-02-20T10:14:18.355204+010020254831A Network Trojan was detected104.21.64.180192.168.2.550038TCP
                2025-02-20T10:14:19.797340+010020254831A Network Trojan was detected104.21.64.180192.168.2.550042TCP
                2025-02-20T10:14:23.410462+010020254831A Network Trojan was detected104.21.64.180192.168.2.550046TCP
                2025-02-20T10:14:24.367510+010020254831A Network Trojan was detected104.21.64.180192.168.2.550047TCP
                2025-02-20T10:14:26.079890+010020254831A Network Trojan was detected104.21.64.180192.168.2.550049TCP
                2025-02-20T10:14:27.922014+010020254831A Network Trojan was detected104.21.64.180192.168.2.550051TCP
                2025-02-20T10:14:28.919114+010020254831A Network Trojan was detected104.21.64.180192.168.2.550052TCP
                2025-02-20T10:14:29.876907+010020254831A Network Trojan was detected104.21.64.180192.168.2.550053TCP
                2025-02-20T10:14:30.834805+010020254831A Network Trojan was detected104.21.64.180192.168.2.550054TCP
                2025-02-20T10:14:32.002166+010020254831A Network Trojan was detected104.21.64.180192.168.2.550055TCP
                2025-02-20T10:14:32.943226+010020254831A Network Trojan was detected104.21.64.180192.168.2.550056TCP
                2025-02-20T10:14:33.757236+010020254831A Network Trojan was detected104.21.64.180192.168.2.550057TCP
                2025-02-20T10:14:35.564423+010020254831A Network Trojan was detected104.21.64.180192.168.2.550059TCP
                2025-02-20T10:14:36.370739+010020254831A Network Trojan was detected104.21.64.180192.168.2.550060TCP
                2025-02-20T10:14:37.350185+010020254831A Network Trojan was detected104.21.64.180192.168.2.550061TCP
                2025-02-20T10:14:38.306885+010020254831A Network Trojan was detected104.21.64.180192.168.2.550062TCP
                2025-02-20T10:14:40.043366+010020254831A Network Trojan was detected104.21.64.180192.168.2.550064TCP
                2025-02-20T10:14:40.991413+010020254831A Network Trojan was detected104.21.64.180192.168.2.550065TCP
                2025-02-20T10:14:42.878992+010020254831A Network Trojan was detected104.21.64.180192.168.2.550067TCP
                2025-02-20T10:14:43.807765+010020254831A Network Trojan was detected104.21.64.180192.168.2.550068TCP
                2025-02-20T10:14:44.762295+010020254831A Network Trojan was detected104.21.64.180192.168.2.550069TCP
                2025-02-20T10:14:45.698225+010020254831A Network Trojan was detected104.21.64.180192.168.2.550070TCP
                2025-02-20T10:14:46.530960+010020254831A Network Trojan was detected104.21.64.180192.168.2.550071TCP
                2025-02-20T10:14:47.346290+010020254831A Network Trojan was detected104.21.64.180192.168.2.550072TCP
                2025-02-20T10:14:48.308278+010020254831A Network Trojan was detected104.21.64.180192.168.2.550073TCP
                2025-02-20T10:14:53.065286+010020254831A Network Trojan was detected104.21.64.180192.168.2.550078TCP
                2025-02-20T10:14:53.846174+010020254831A Network Trojan was detected104.21.64.180192.168.2.550079TCP
                2025-02-20T10:14:54.898857+010020254831A Network Trojan was detected104.21.64.180192.168.2.550080TCP
                2025-02-20T10:14:57.835233+010020254831A Network Trojan was detected104.21.64.180192.168.2.550083TCP
                2025-02-20T10:14:58.790625+010020254831A Network Trojan was detected104.21.64.180192.168.2.550084TCP
                2025-02-20T10:15:01.752859+010020254831A Network Trojan was detected104.21.64.180192.168.2.550087TCP
                2025-02-20T10:15:02.710709+010020254831A Network Trojan was detected104.21.64.180192.168.2.550088TCP
                2025-02-20T10:15:06.460951+010020254831A Network Trojan was detected104.21.64.180192.168.2.550092TCP
                2025-02-20T10:15:11.321998+010020254831A Network Trojan was detected104.21.64.180192.168.2.550095TCP
                2025-02-20T10:15:12.251386+010020254831A Network Trojan was detected104.21.64.180192.168.2.550096TCP
                2025-02-20T10:15:15.151310+010020254831A Network Trojan was detected104.21.64.180192.168.2.550099TCP
                2025-02-20T10:15:16.111850+010020254831A Network Trojan was detected104.21.64.180192.168.2.550100TCP
                2025-02-20T10:15:16.899921+010020254831A Network Trojan was detected104.21.64.180192.168.2.550101TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:17.746440+010020243131Malware Command and Control Activity Detected192.168.2.549706104.21.64.180TCP
                2025-02-20T10:13:18.683996+010020243131Malware Command and Control Activity Detected192.168.2.549707104.21.64.180TCP
                2025-02-20T10:13:19.647891+010020243131Malware Command and Control Activity Detected192.168.2.549708104.21.64.180TCP
                2025-02-20T10:13:20.524878+010020243131Malware Command and Control Activity Detected192.168.2.549709104.21.64.180TCP
                2025-02-20T10:13:21.427841+010020243131Malware Command and Control Activity Detected192.168.2.549710104.21.64.180TCP
                2025-02-20T10:13:22.386666+010020243131Malware Command and Control Activity Detected192.168.2.549711104.21.64.180TCP
                2025-02-20T10:13:23.443238+010020243131Malware Command and Control Activity Detected192.168.2.549712104.21.64.180TCP
                2025-02-20T10:13:24.361211+010020243131Malware Command and Control Activity Detected192.168.2.549713104.21.64.180TCP
                2025-02-20T10:13:25.297817+010020243131Malware Command and Control Activity Detected192.168.2.549714104.21.64.180TCP
                2025-02-20T10:13:26.231692+010020243131Malware Command and Control Activity Detected192.168.2.549715104.21.64.180TCP
                2025-02-20T10:13:27.142137+010020243131Malware Command and Control Activity Detected192.168.2.549716104.21.64.180TCP
                2025-02-20T10:13:28.061719+010020243131Malware Command and Control Activity Detected192.168.2.549717104.21.64.180TCP
                2025-02-20T10:13:28.960651+010020243131Malware Command and Control Activity Detected192.168.2.549718104.21.64.180TCP
                2025-02-20T10:13:29.839822+010020243131Malware Command and Control Activity Detected192.168.2.549720104.21.64.180TCP
                2025-02-20T10:13:30.765321+010020243131Malware Command and Control Activity Detected192.168.2.549723104.21.64.180TCP
                2025-02-20T10:13:32.673192+010020243131Malware Command and Control Activity Detected192.168.2.549726104.21.64.180TCP
                2025-02-20T10:13:33.561517+010020243131Malware Command and Control Activity Detected192.168.2.549729104.21.64.180TCP
                2025-02-20T10:13:34.472183+010020243131Malware Command and Control Activity Detected192.168.2.549730104.21.64.180TCP
                2025-02-20T10:13:35.399284+010020243131Malware Command and Control Activity Detected192.168.2.549736104.21.64.180TCP
                2025-02-20T10:13:36.343276+010020243131Malware Command and Control Activity Detected192.168.2.549744104.21.64.180TCP
                2025-02-20T10:13:37.143392+010020243131Malware Command and Control Activity Detected192.168.2.549753104.21.64.180TCP
                2025-02-20T10:13:38.073641+010020243131Malware Command and Control Activity Detected192.168.2.549759104.21.64.180TCP
                2025-02-20T10:13:38.860061+010020243131Malware Command and Control Activity Detected192.168.2.549765104.21.64.180TCP
                2025-02-20T10:13:39.807199+010020243131Malware Command and Control Activity Detected192.168.2.549771104.21.64.180TCP
                2025-02-20T10:13:40.746510+010020243131Malware Command and Control Activity Detected192.168.2.549777104.21.64.180TCP
                2025-02-20T10:13:41.634758+010020243131Malware Command and Control Activity Detected192.168.2.549783104.21.64.180TCP
                2025-02-20T10:13:42.987961+010020243131Malware Command and Control Activity Detected192.168.2.549790104.21.64.180TCP
                2025-02-20T10:13:43.879948+010020243131Malware Command and Control Activity Detected192.168.2.549795104.21.64.180TCP
                2025-02-20T10:13:44.944704+010020243131Malware Command and Control Activity Detected192.168.2.549801104.21.64.180TCP
                2025-02-20T10:13:45.878028+010020243131Malware Command and Control Activity Detected192.168.2.549807104.21.64.180TCP
                2025-02-20T10:13:46.818200+010020243131Malware Command and Control Activity Detected192.168.2.549818104.21.64.180TCP
                2025-02-20T10:13:47.765222+010020243131Malware Command and Control Activity Detected192.168.2.549824104.21.64.180TCP
                2025-02-20T10:13:48.556167+010020243131Malware Command and Control Activity Detected192.168.2.549830104.21.64.180TCP
                2025-02-20T10:13:50.455564+010020243131Malware Command and Control Activity Detected192.168.2.549836104.21.64.180TCP
                2025-02-20T10:13:51.412337+010020243131Malware Command and Control Activity Detected192.168.2.549847104.21.64.180TCP
                2025-02-20T10:13:52.337278+010020243131Malware Command and Control Activity Detected192.168.2.549853104.21.64.180TCP
                2025-02-20T10:13:53.225154+010020243131Malware Command and Control Activity Detected192.168.2.549862104.21.64.180TCP
                2025-02-20T10:13:54.165904+010020243131Malware Command and Control Activity Detected192.168.2.549870104.21.64.180TCP
                2025-02-20T10:13:55.067756+010020243131Malware Command and Control Activity Detected192.168.2.549876104.21.64.180TCP
                2025-02-20T10:13:56.022452+010020243131Malware Command and Control Activity Detected192.168.2.549882104.21.64.180TCP
                2025-02-20T10:13:57.001492+010020243131Malware Command and Control Activity Detected192.168.2.549888104.21.64.180TCP
                2025-02-20T10:13:58.039970+010020243131Malware Command and Control Activity Detected192.168.2.549897104.21.64.180TCP
                2025-02-20T10:13:58.971768+010020243131Malware Command and Control Activity Detected192.168.2.549905104.21.64.180TCP
                2025-02-20T10:13:59.908113+010020243131Malware Command and Control Activity Detected192.168.2.549911104.21.64.180TCP
                2025-02-20T10:14:00.808208+010020243131Malware Command and Control Activity Detected192.168.2.549917104.21.64.180TCP
                2025-02-20T10:14:01.760197+010020243131Malware Command and Control Activity Detected192.168.2.549923104.21.64.180TCP
                2025-02-20T10:14:02.713249+010020243131Malware Command and Control Activity Detected192.168.2.549930104.21.64.180TCP
                2025-02-20T10:14:03.619102+010020243131Malware Command and Control Activity Detected192.168.2.549938104.21.64.180TCP
                2025-02-20T10:14:04.424880+010020243131Malware Command and Control Activity Detected192.168.2.549945104.21.64.180TCP
                2025-02-20T10:14:05.322398+010020243131Malware Command and Control Activity Detected192.168.2.549951104.21.64.180TCP
                2025-02-20T10:14:06.297449+010020243131Malware Command and Control Activity Detected192.168.2.549957104.21.64.180TCP
                2025-02-20T10:14:07.233999+010020243131Malware Command and Control Activity Detected192.168.2.549964104.21.64.180TCP
                2025-02-20T10:14:08.115457+010020243131Malware Command and Control Activity Detected192.168.2.549972104.21.64.180TCP
                2025-02-20T10:14:09.086878+010020243131Malware Command and Control Activity Detected192.168.2.549978104.21.64.180TCP
                2025-02-20T10:14:10.071935+010020243131Malware Command and Control Activity Detected192.168.2.549986104.21.64.180TCP
                2025-02-20T10:14:11.070624+010020243131Malware Command and Control Activity Detected192.168.2.549993104.21.64.180TCP
                2025-02-20T10:14:11.986221+010020243131Malware Command and Control Activity Detected192.168.2.550000104.21.64.180TCP
                2025-02-20T10:14:12.967185+010020243131Malware Command and Control Activity Detected192.168.2.550006104.21.64.180TCP
                2025-02-20T10:14:13.834200+010020243131Malware Command and Control Activity Detected192.168.2.550012104.21.64.180TCP
                2025-02-20T10:14:15.494751+010020243131Malware Command and Control Activity Detected192.168.2.550018104.21.64.180TCP
                2025-02-20T10:14:16.503779+010020243131Malware Command and Control Activity Detected192.168.2.550024104.21.64.180TCP
                2025-02-20T10:14:17.403486+010020243131Malware Command and Control Activity Detected192.168.2.550030104.21.64.180TCP
                2025-02-20T10:14:18.348318+010020243131Malware Command and Control Activity Detected192.168.2.550038104.21.64.180TCP
                2025-02-20T10:14:19.792363+010020243131Malware Command and Control Activity Detected192.168.2.550042104.21.64.180TCP
                2025-02-20T10:14:20.657632+010020243131Malware Command and Control Activity Detected192.168.2.550043104.21.64.180TCP
                2025-02-20T10:14:21.565419+010020243131Malware Command and Control Activity Detected192.168.2.550044104.21.64.180TCP
                2025-02-20T10:14:22.484415+010020243131Malware Command and Control Activity Detected192.168.2.550045104.21.64.180TCP
                2025-02-20T10:14:23.405482+010020243131Malware Command and Control Activity Detected192.168.2.550046104.21.64.180TCP
                2025-02-20T10:14:24.362477+010020243131Malware Command and Control Activity Detected192.168.2.550047104.21.64.180TCP
                2025-02-20T10:14:25.286943+010020243131Malware Command and Control Activity Detected192.168.2.550048104.21.64.180TCP
                2025-02-20T10:14:26.074878+010020243131Malware Command and Control Activity Detected192.168.2.550049104.21.64.180TCP
                2025-02-20T10:14:26.967726+010020243131Malware Command and Control Activity Detected192.168.2.550050104.21.64.180TCP
                2025-02-20T10:14:27.916991+010020243131Malware Command and Control Activity Detected192.168.2.550051104.21.64.180TCP
                2025-02-20T10:14:28.914162+010020243131Malware Command and Control Activity Detected192.168.2.550052104.21.64.180TCP
                2025-02-20T10:14:29.871682+010020243131Malware Command and Control Activity Detected192.168.2.550053104.21.64.180TCP
                2025-02-20T10:14:30.824279+010020243131Malware Command and Control Activity Detected192.168.2.550054104.21.64.180TCP
                2025-02-20T10:14:31.997036+010020243131Malware Command and Control Activity Detected192.168.2.550055104.21.64.180TCP
                2025-02-20T10:14:32.938253+010020243131Malware Command and Control Activity Detected192.168.2.550056104.21.64.180TCP
                2025-02-20T10:14:33.750265+010020243131Malware Command and Control Activity Detected192.168.2.550057104.21.64.180TCP
                2025-02-20T10:14:34.652232+010020243131Malware Command and Control Activity Detected192.168.2.550058104.21.64.180TCP
                2025-02-20T10:14:35.555957+010020243131Malware Command and Control Activity Detected192.168.2.550059104.21.64.180TCP
                2025-02-20T10:14:36.365737+010020243131Malware Command and Control Activity Detected192.168.2.550060104.21.64.180TCP
                2025-02-20T10:14:37.345140+010020243131Malware Command and Control Activity Detected192.168.2.550061104.21.64.180TCP
                2025-02-20T10:14:38.301785+010020243131Malware Command and Control Activity Detected192.168.2.550062104.21.64.180TCP
                2025-02-20T10:14:39.199791+010020243131Malware Command and Control Activity Detected192.168.2.550063104.21.64.180TCP
                2025-02-20T10:14:40.038361+010020243131Malware Command and Control Activity Detected192.168.2.550064104.21.64.180TCP
                2025-02-20T10:14:40.986005+010020243131Malware Command and Control Activity Detected192.168.2.550065104.21.64.180TCP
                2025-02-20T10:14:41.923367+010020243131Malware Command and Control Activity Detected192.168.2.550066104.21.64.180TCP
                2025-02-20T10:14:42.873946+010020243131Malware Command and Control Activity Detected192.168.2.550067104.21.64.180TCP
                2025-02-20T10:14:43.802702+010020243131Malware Command and Control Activity Detected192.168.2.550068104.21.64.180TCP
                2025-02-20T10:14:44.757231+010020243131Malware Command and Control Activity Detected192.168.2.550069104.21.64.180TCP
                2025-02-20T10:14:45.692615+010020243131Malware Command and Control Activity Detected192.168.2.550070104.21.64.180TCP
                2025-02-20T10:14:46.525427+010020243131Malware Command and Control Activity Detected192.168.2.550071104.21.64.180TCP
                2025-02-20T10:14:47.341243+010020243131Malware Command and Control Activity Detected192.168.2.550072104.21.64.180TCP
                2025-02-20T10:14:48.288778+010020243131Malware Command and Control Activity Detected192.168.2.550073104.21.64.180TCP
                2025-02-20T10:14:49.272612+010020243131Malware Command and Control Activity Detected192.168.2.550074104.21.64.180TCP
                2025-02-20T10:14:50.169533+010020243131Malware Command and Control Activity Detected192.168.2.550075104.21.64.180TCP
                2025-02-20T10:14:51.094173+010020243131Malware Command and Control Activity Detected192.168.2.550076104.21.64.180TCP
                2025-02-20T10:14:52.088882+010020243131Malware Command and Control Activity Detected192.168.2.550077104.21.64.180TCP
                2025-02-20T10:14:53.060085+010020243131Malware Command and Control Activity Detected192.168.2.550078104.21.64.180TCP
                2025-02-20T10:14:53.840874+010020243131Malware Command and Control Activity Detected192.168.2.550079104.21.64.180TCP
                2025-02-20T10:14:54.892748+010020243131Malware Command and Control Activity Detected192.168.2.550080104.21.64.180TCP
                2025-02-20T10:14:55.817124+010020243131Malware Command and Control Activity Detected192.168.2.550081104.21.64.180TCP
                2025-02-20T10:14:56.726186+010020243131Malware Command and Control Activity Detected192.168.2.550082104.21.64.180TCP
                2025-02-20T10:14:57.829114+010020243131Malware Command and Control Activity Detected192.168.2.550083104.21.64.180TCP
                2025-02-20T10:14:58.785524+010020243131Malware Command and Control Activity Detected192.168.2.550084104.21.64.180TCP
                2025-02-20T10:14:59.790386+010020243131Malware Command and Control Activity Detected192.168.2.550085104.21.64.180TCP
                2025-02-20T10:15:00.742402+010020243131Malware Command and Control Activity Detected192.168.2.550086104.21.64.180TCP
                2025-02-20T10:15:01.746789+010020243131Malware Command and Control Activity Detected192.168.2.550087104.21.64.180TCP
                2025-02-20T10:15:02.705656+010020243131Malware Command and Control Activity Detected192.168.2.550088104.21.64.180TCP
                2025-02-20T10:15:03.601326+010020243131Malware Command and Control Activity Detected192.168.2.550089104.21.64.180TCP
                2025-02-20T10:15:04.542986+010020243131Malware Command and Control Activity Detected192.168.2.550090104.21.64.180TCP
                2025-02-20T10:15:05.462320+010020243131Malware Command and Control Activity Detected192.168.2.550091104.21.64.180TCP
                2025-02-20T10:15:06.455208+010020243131Malware Command and Control Activity Detected192.168.2.550092104.21.64.180TCP
                2025-02-20T10:15:09.546042+010020243131Malware Command and Control Activity Detected192.168.2.550093104.21.64.180TCP
                2025-02-20T10:15:10.495694+010020243131Malware Command and Control Activity Detected192.168.2.550094104.21.64.180TCP
                2025-02-20T10:15:11.316977+010020243131Malware Command and Control Activity Detected192.168.2.550095104.21.64.180TCP
                2025-02-20T10:15:12.246331+010020243131Malware Command and Control Activity Detected192.168.2.550096104.21.64.180TCP
                2025-02-20T10:15:13.149903+010020243131Malware Command and Control Activity Detected192.168.2.550097104.21.64.180TCP
                2025-02-20T10:15:14.053859+010020243131Malware Command and Control Activity Detected192.168.2.550098104.21.64.180TCP
                2025-02-20T10:15:15.146255+010020243131Malware Command and Control Activity Detected192.168.2.550099104.21.64.180TCP
                2025-02-20T10:15:16.106142+010020243131Malware Command and Control Activity Detected192.168.2.550100104.21.64.180TCP
                2025-02-20T10:15:16.894796+010020243131Malware Command and Control Activity Detected192.168.2.550101104.21.64.180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:17.746440+010020243181Malware Command and Control Activity Detected192.168.2.549706104.21.64.180TCP
                2025-02-20T10:13:18.683996+010020243181Malware Command and Control Activity Detected192.168.2.549707104.21.64.180TCP
                2025-02-20T10:13:19.647891+010020243181Malware Command and Control Activity Detected192.168.2.549708104.21.64.180TCP
                2025-02-20T10:13:20.524878+010020243181Malware Command and Control Activity Detected192.168.2.549709104.21.64.180TCP
                2025-02-20T10:13:21.427841+010020243181Malware Command and Control Activity Detected192.168.2.549710104.21.64.180TCP
                2025-02-20T10:13:22.386666+010020243181Malware Command and Control Activity Detected192.168.2.549711104.21.64.180TCP
                2025-02-20T10:13:23.443238+010020243181Malware Command and Control Activity Detected192.168.2.549712104.21.64.180TCP
                2025-02-20T10:13:24.361211+010020243181Malware Command and Control Activity Detected192.168.2.549713104.21.64.180TCP
                2025-02-20T10:13:25.297817+010020243181Malware Command and Control Activity Detected192.168.2.549714104.21.64.180TCP
                2025-02-20T10:13:26.231692+010020243181Malware Command and Control Activity Detected192.168.2.549715104.21.64.180TCP
                2025-02-20T10:13:27.142137+010020243181Malware Command and Control Activity Detected192.168.2.549716104.21.64.180TCP
                2025-02-20T10:13:28.061719+010020243181Malware Command and Control Activity Detected192.168.2.549717104.21.64.180TCP
                2025-02-20T10:13:28.960651+010020243181Malware Command and Control Activity Detected192.168.2.549718104.21.64.180TCP
                2025-02-20T10:13:29.839822+010020243181Malware Command and Control Activity Detected192.168.2.549720104.21.64.180TCP
                2025-02-20T10:13:30.765321+010020243181Malware Command and Control Activity Detected192.168.2.549723104.21.64.180TCP
                2025-02-20T10:13:32.673192+010020243181Malware Command and Control Activity Detected192.168.2.549726104.21.64.180TCP
                2025-02-20T10:13:33.561517+010020243181Malware Command and Control Activity Detected192.168.2.549729104.21.64.180TCP
                2025-02-20T10:13:34.472183+010020243181Malware Command and Control Activity Detected192.168.2.549730104.21.64.180TCP
                2025-02-20T10:13:35.399284+010020243181Malware Command and Control Activity Detected192.168.2.549736104.21.64.180TCP
                2025-02-20T10:13:36.343276+010020243181Malware Command and Control Activity Detected192.168.2.549744104.21.64.180TCP
                2025-02-20T10:13:37.143392+010020243181Malware Command and Control Activity Detected192.168.2.549753104.21.64.180TCP
                2025-02-20T10:13:38.073641+010020243181Malware Command and Control Activity Detected192.168.2.549759104.21.64.180TCP
                2025-02-20T10:13:38.860061+010020243181Malware Command and Control Activity Detected192.168.2.549765104.21.64.180TCP
                2025-02-20T10:13:39.807199+010020243181Malware Command and Control Activity Detected192.168.2.549771104.21.64.180TCP
                2025-02-20T10:13:40.746510+010020243181Malware Command and Control Activity Detected192.168.2.549777104.21.64.180TCP
                2025-02-20T10:13:41.634758+010020243181Malware Command and Control Activity Detected192.168.2.549783104.21.64.180TCP
                2025-02-20T10:13:42.987961+010020243181Malware Command and Control Activity Detected192.168.2.549790104.21.64.180TCP
                2025-02-20T10:13:43.879948+010020243181Malware Command and Control Activity Detected192.168.2.549795104.21.64.180TCP
                2025-02-20T10:13:44.944704+010020243181Malware Command and Control Activity Detected192.168.2.549801104.21.64.180TCP
                2025-02-20T10:13:45.878028+010020243181Malware Command and Control Activity Detected192.168.2.549807104.21.64.180TCP
                2025-02-20T10:13:46.818200+010020243181Malware Command and Control Activity Detected192.168.2.549818104.21.64.180TCP
                2025-02-20T10:13:47.765222+010020243181Malware Command and Control Activity Detected192.168.2.549824104.21.64.180TCP
                2025-02-20T10:13:48.556167+010020243181Malware Command and Control Activity Detected192.168.2.549830104.21.64.180TCP
                2025-02-20T10:13:50.455564+010020243181Malware Command and Control Activity Detected192.168.2.549836104.21.64.180TCP
                2025-02-20T10:13:51.412337+010020243181Malware Command and Control Activity Detected192.168.2.549847104.21.64.180TCP
                2025-02-20T10:13:52.337278+010020243181Malware Command and Control Activity Detected192.168.2.549853104.21.64.180TCP
                2025-02-20T10:13:53.225154+010020243181Malware Command and Control Activity Detected192.168.2.549862104.21.64.180TCP
                2025-02-20T10:13:54.165904+010020243181Malware Command and Control Activity Detected192.168.2.549870104.21.64.180TCP
                2025-02-20T10:13:55.067756+010020243181Malware Command and Control Activity Detected192.168.2.549876104.21.64.180TCP
                2025-02-20T10:13:56.022452+010020243181Malware Command and Control Activity Detected192.168.2.549882104.21.64.180TCP
                2025-02-20T10:13:57.001492+010020243181Malware Command and Control Activity Detected192.168.2.549888104.21.64.180TCP
                2025-02-20T10:13:58.039970+010020243181Malware Command and Control Activity Detected192.168.2.549897104.21.64.180TCP
                2025-02-20T10:13:58.971768+010020243181Malware Command and Control Activity Detected192.168.2.549905104.21.64.180TCP
                2025-02-20T10:13:59.908113+010020243181Malware Command and Control Activity Detected192.168.2.549911104.21.64.180TCP
                2025-02-20T10:14:00.808208+010020243181Malware Command and Control Activity Detected192.168.2.549917104.21.64.180TCP
                2025-02-20T10:14:01.760197+010020243181Malware Command and Control Activity Detected192.168.2.549923104.21.64.180TCP
                2025-02-20T10:14:02.713249+010020243181Malware Command and Control Activity Detected192.168.2.549930104.21.64.180TCP
                2025-02-20T10:14:03.619102+010020243181Malware Command and Control Activity Detected192.168.2.549938104.21.64.180TCP
                2025-02-20T10:14:04.424880+010020243181Malware Command and Control Activity Detected192.168.2.549945104.21.64.180TCP
                2025-02-20T10:14:05.322398+010020243181Malware Command and Control Activity Detected192.168.2.549951104.21.64.180TCP
                2025-02-20T10:14:06.297449+010020243181Malware Command and Control Activity Detected192.168.2.549957104.21.64.180TCP
                2025-02-20T10:14:07.233999+010020243181Malware Command and Control Activity Detected192.168.2.549964104.21.64.180TCP
                2025-02-20T10:14:08.115457+010020243181Malware Command and Control Activity Detected192.168.2.549972104.21.64.180TCP
                2025-02-20T10:14:09.086878+010020243181Malware Command and Control Activity Detected192.168.2.549978104.21.64.180TCP
                2025-02-20T10:14:10.071935+010020243181Malware Command and Control Activity Detected192.168.2.549986104.21.64.180TCP
                2025-02-20T10:14:11.070624+010020243181Malware Command and Control Activity Detected192.168.2.549993104.21.64.180TCP
                2025-02-20T10:14:11.986221+010020243181Malware Command and Control Activity Detected192.168.2.550000104.21.64.180TCP
                2025-02-20T10:14:12.967185+010020243181Malware Command and Control Activity Detected192.168.2.550006104.21.64.180TCP
                2025-02-20T10:14:13.834200+010020243181Malware Command and Control Activity Detected192.168.2.550012104.21.64.180TCP
                2025-02-20T10:14:15.494751+010020243181Malware Command and Control Activity Detected192.168.2.550018104.21.64.180TCP
                2025-02-20T10:14:16.503779+010020243181Malware Command and Control Activity Detected192.168.2.550024104.21.64.180TCP
                2025-02-20T10:14:17.403486+010020243181Malware Command and Control Activity Detected192.168.2.550030104.21.64.180TCP
                2025-02-20T10:14:18.348318+010020243181Malware Command and Control Activity Detected192.168.2.550038104.21.64.180TCP
                2025-02-20T10:14:19.792363+010020243181Malware Command and Control Activity Detected192.168.2.550042104.21.64.180TCP
                2025-02-20T10:14:20.657632+010020243181Malware Command and Control Activity Detected192.168.2.550043104.21.64.180TCP
                2025-02-20T10:14:21.565419+010020243181Malware Command and Control Activity Detected192.168.2.550044104.21.64.180TCP
                2025-02-20T10:14:22.484415+010020243181Malware Command and Control Activity Detected192.168.2.550045104.21.64.180TCP
                2025-02-20T10:14:23.405482+010020243181Malware Command and Control Activity Detected192.168.2.550046104.21.64.180TCP
                2025-02-20T10:14:24.362477+010020243181Malware Command and Control Activity Detected192.168.2.550047104.21.64.180TCP
                2025-02-20T10:14:25.286943+010020243181Malware Command and Control Activity Detected192.168.2.550048104.21.64.180TCP
                2025-02-20T10:14:26.074878+010020243181Malware Command and Control Activity Detected192.168.2.550049104.21.64.180TCP
                2025-02-20T10:14:26.967726+010020243181Malware Command and Control Activity Detected192.168.2.550050104.21.64.180TCP
                2025-02-20T10:14:27.916991+010020243181Malware Command and Control Activity Detected192.168.2.550051104.21.64.180TCP
                2025-02-20T10:14:28.914162+010020243181Malware Command and Control Activity Detected192.168.2.550052104.21.64.180TCP
                2025-02-20T10:14:29.871682+010020243181Malware Command and Control Activity Detected192.168.2.550053104.21.64.180TCP
                2025-02-20T10:14:30.824279+010020243181Malware Command and Control Activity Detected192.168.2.550054104.21.64.180TCP
                2025-02-20T10:14:31.997036+010020243181Malware Command and Control Activity Detected192.168.2.550055104.21.64.180TCP
                2025-02-20T10:14:32.938253+010020243181Malware Command and Control Activity Detected192.168.2.550056104.21.64.180TCP
                2025-02-20T10:14:33.750265+010020243181Malware Command and Control Activity Detected192.168.2.550057104.21.64.180TCP
                2025-02-20T10:14:34.652232+010020243181Malware Command and Control Activity Detected192.168.2.550058104.21.64.180TCP
                2025-02-20T10:14:35.555957+010020243181Malware Command and Control Activity Detected192.168.2.550059104.21.64.180TCP
                2025-02-20T10:14:36.365737+010020243181Malware Command and Control Activity Detected192.168.2.550060104.21.64.180TCP
                2025-02-20T10:14:37.345140+010020243181Malware Command and Control Activity Detected192.168.2.550061104.21.64.180TCP
                2025-02-20T10:14:38.301785+010020243181Malware Command and Control Activity Detected192.168.2.550062104.21.64.180TCP
                2025-02-20T10:14:39.199791+010020243181Malware Command and Control Activity Detected192.168.2.550063104.21.64.180TCP
                2025-02-20T10:14:40.038361+010020243181Malware Command and Control Activity Detected192.168.2.550064104.21.64.180TCP
                2025-02-20T10:14:40.986005+010020243181Malware Command and Control Activity Detected192.168.2.550065104.21.64.180TCP
                2025-02-20T10:14:41.923367+010020243181Malware Command and Control Activity Detected192.168.2.550066104.21.64.180TCP
                2025-02-20T10:14:42.873946+010020243181Malware Command and Control Activity Detected192.168.2.550067104.21.64.180TCP
                2025-02-20T10:14:43.802702+010020243181Malware Command and Control Activity Detected192.168.2.550068104.21.64.180TCP
                2025-02-20T10:14:44.757231+010020243181Malware Command and Control Activity Detected192.168.2.550069104.21.64.180TCP
                2025-02-20T10:14:45.692615+010020243181Malware Command and Control Activity Detected192.168.2.550070104.21.64.180TCP
                2025-02-20T10:14:46.525427+010020243181Malware Command and Control Activity Detected192.168.2.550071104.21.64.180TCP
                2025-02-20T10:14:47.341243+010020243181Malware Command and Control Activity Detected192.168.2.550072104.21.64.180TCP
                2025-02-20T10:14:48.288778+010020243181Malware Command and Control Activity Detected192.168.2.550073104.21.64.180TCP
                2025-02-20T10:14:49.272612+010020243181Malware Command and Control Activity Detected192.168.2.550074104.21.64.180TCP
                2025-02-20T10:14:50.169533+010020243181Malware Command and Control Activity Detected192.168.2.550075104.21.64.180TCP
                2025-02-20T10:14:51.094173+010020243181Malware Command and Control Activity Detected192.168.2.550076104.21.64.180TCP
                2025-02-20T10:14:52.088882+010020243181Malware Command and Control Activity Detected192.168.2.550077104.21.64.180TCP
                2025-02-20T10:14:53.060085+010020243181Malware Command and Control Activity Detected192.168.2.550078104.21.64.180TCP
                2025-02-20T10:14:53.840874+010020243181Malware Command and Control Activity Detected192.168.2.550079104.21.64.180TCP
                2025-02-20T10:14:54.892748+010020243181Malware Command and Control Activity Detected192.168.2.550080104.21.64.180TCP
                2025-02-20T10:14:55.817124+010020243181Malware Command and Control Activity Detected192.168.2.550081104.21.64.180TCP
                2025-02-20T10:14:56.726186+010020243181Malware Command and Control Activity Detected192.168.2.550082104.21.64.180TCP
                2025-02-20T10:14:57.829114+010020243181Malware Command and Control Activity Detected192.168.2.550083104.21.64.180TCP
                2025-02-20T10:14:58.785524+010020243181Malware Command and Control Activity Detected192.168.2.550084104.21.64.180TCP
                2025-02-20T10:14:59.790386+010020243181Malware Command and Control Activity Detected192.168.2.550085104.21.64.180TCP
                2025-02-20T10:15:00.742402+010020243181Malware Command and Control Activity Detected192.168.2.550086104.21.64.180TCP
                2025-02-20T10:15:01.746789+010020243181Malware Command and Control Activity Detected192.168.2.550087104.21.64.180TCP
                2025-02-20T10:15:02.705656+010020243181Malware Command and Control Activity Detected192.168.2.550088104.21.64.180TCP
                2025-02-20T10:15:03.601326+010020243181Malware Command and Control Activity Detected192.168.2.550089104.21.64.180TCP
                2025-02-20T10:15:04.542986+010020243181Malware Command and Control Activity Detected192.168.2.550090104.21.64.180TCP
                2025-02-20T10:15:05.462320+010020243181Malware Command and Control Activity Detected192.168.2.550091104.21.64.180TCP
                2025-02-20T10:15:06.455208+010020243181Malware Command and Control Activity Detected192.168.2.550092104.21.64.180TCP
                2025-02-20T10:15:09.546042+010020243181Malware Command and Control Activity Detected192.168.2.550093104.21.64.180TCP
                2025-02-20T10:15:10.495694+010020243181Malware Command and Control Activity Detected192.168.2.550094104.21.64.180TCP
                2025-02-20T10:15:11.316977+010020243181Malware Command and Control Activity Detected192.168.2.550095104.21.64.180TCP
                2025-02-20T10:15:12.246331+010020243181Malware Command and Control Activity Detected192.168.2.550096104.21.64.180TCP
                2025-02-20T10:15:13.149903+010020243181Malware Command and Control Activity Detected192.168.2.550097104.21.64.180TCP
                2025-02-20T10:15:14.053859+010020243181Malware Command and Control Activity Detected192.168.2.550098104.21.64.180TCP
                2025-02-20T10:15:15.146255+010020243181Malware Command and Control Activity Detected192.168.2.550099104.21.64.180TCP
                2025-02-20T10:15:16.106142+010020243181Malware Command and Control Activity Detected192.168.2.550100104.21.64.180TCP
                2025-02-20T10:15:16.894796+010020243181Malware Command and Control Activity Detected192.168.2.550101104.21.64.180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:15.081894+010020216411A Network Trojan was detected192.168.2.549704104.21.64.180TCP
                2025-02-20T10:13:16.110922+010020216411A Network Trojan was detected192.168.2.549705104.21.64.180TCP
                2025-02-20T10:13:16.975470+010020216411A Network Trojan was detected192.168.2.549706104.21.64.180TCP
                2025-02-20T10:13:17.907957+010020216411A Network Trojan was detected192.168.2.549707104.21.64.180TCP
                2025-02-20T10:13:18.829167+010020216411A Network Trojan was detected192.168.2.549708104.21.64.180TCP
                2025-02-20T10:13:19.801755+010020216411A Network Trojan was detected192.168.2.549709104.21.64.180TCP
                2025-02-20T10:13:20.696172+010020216411A Network Trojan was detected192.168.2.549710104.21.64.180TCP
                2025-02-20T10:13:21.584352+010020216411A Network Trojan was detected192.168.2.549711104.21.64.180TCP
                2025-02-20T10:13:22.669449+010020216411A Network Trojan was detected192.168.2.549712104.21.64.180TCP
                2025-02-20T10:13:23.606320+010020216411A Network Trojan was detected192.168.2.549713104.21.64.180TCP
                2025-02-20T10:13:24.526943+010020216411A Network Trojan was detected192.168.2.549714104.21.64.180TCP
                2025-02-20T10:13:25.463332+010020216411A Network Trojan was detected192.168.2.549715104.21.64.180TCP
                2025-02-20T10:13:26.389115+010020216411A Network Trojan was detected192.168.2.549716104.21.64.180TCP
                2025-02-20T10:13:27.301459+010020216411A Network Trojan was detected192.168.2.549717104.21.64.180TCP
                2025-02-20T10:13:28.240263+010020216411A Network Trojan was detected192.168.2.549718104.21.64.180TCP
                2025-02-20T10:13:29.116784+010020216411A Network Trojan was detected192.168.2.549720104.21.64.180TCP
                2025-02-20T10:13:29.990469+010020216411A Network Trojan was detected192.168.2.549723104.21.64.180TCP
                2025-02-20T10:13:30.926823+010020216411A Network Trojan was detected192.168.2.549726104.21.64.180TCP
                2025-02-20T10:13:32.833601+010020216411A Network Trojan was detected192.168.2.549729104.21.64.180TCP
                2025-02-20T10:13:33.729780+010020216411A Network Trojan was detected192.168.2.549730104.21.64.180TCP
                2025-02-20T10:13:34.627783+010020216411A Network Trojan was detected192.168.2.549736104.21.64.180TCP
                2025-02-20T10:13:35.545582+010020216411A Network Trojan was detected192.168.2.549744104.21.64.180TCP
                2025-02-20T10:13:36.502105+010020216411A Network Trojan was detected192.168.2.549753104.21.64.180TCP
                2025-02-20T10:13:37.302710+010020216411A Network Trojan was detected192.168.2.549759104.21.64.180TCP
                2025-02-20T10:13:38.218875+010020216411A Network Trojan was detected192.168.2.549765104.21.64.180TCP
                2025-02-20T10:13:39.017400+010020216411A Network Trojan was detected192.168.2.549771104.21.64.180TCP
                2025-02-20T10:13:39.956823+010020216411A Network Trojan was detected192.168.2.549777104.21.64.180TCP
                2025-02-20T10:13:40.904735+010020216411A Network Trojan was detected192.168.2.549783104.21.64.180TCP
                2025-02-20T10:13:41.806827+010020216411A Network Trojan was detected192.168.2.549790104.21.64.180TCP
                2025-02-20T10:13:43.148942+010020216411A Network Trojan was detected192.168.2.549795104.21.64.180TCP
                2025-02-20T10:13:44.073935+010020216411A Network Trojan was detected192.168.2.549801104.21.64.180TCP
                2025-02-20T10:13:45.094096+010020216411A Network Trojan was detected192.168.2.549807104.21.64.180TCP
                2025-02-20T10:13:46.033336+010020216411A Network Trojan was detected192.168.2.549818104.21.64.180TCP
                2025-02-20T10:13:46.968048+010020216411A Network Trojan was detected192.168.2.549824104.21.64.180TCP
                2025-02-20T10:13:47.929897+010020216411A Network Trojan was detected192.168.2.549830104.21.64.180TCP
                2025-02-20T10:13:48.701328+010020216411A Network Trojan was detected192.168.2.549836104.21.64.180TCP
                2025-02-20T10:13:50.610903+010020216411A Network Trojan was detected192.168.2.549847104.21.64.180TCP
                2025-02-20T10:13:51.568236+010020216411A Network Trojan was detected192.168.2.549853104.21.64.180TCP
                2025-02-20T10:13:52.495161+010020216411A Network Trojan was detected192.168.2.549862104.21.64.180TCP
                2025-02-20T10:13:53.377278+010020216411A Network Trojan was detected192.168.2.549870104.21.64.180TCP
                2025-02-20T10:13:54.321037+010020216411A Network Trojan was detected192.168.2.549876104.21.64.180TCP
                2025-02-20T10:13:55.230212+010020216411A Network Trojan was detected192.168.2.549882104.21.64.180TCP
                2025-02-20T10:13:56.207997+010020216411A Network Trojan was detected192.168.2.549888104.21.64.180TCP
                2025-02-20T10:13:57.266815+010020216411A Network Trojan was detected192.168.2.549897104.21.64.180TCP
                2025-02-20T10:13:58.204765+010020216411A Network Trojan was detected192.168.2.549905104.21.64.180TCP
                2025-02-20T10:13:59.141185+010020216411A Network Trojan was detected192.168.2.549911104.21.64.180TCP
                2025-02-20T10:14:00.071334+010020216411A Network Trojan was detected192.168.2.549917104.21.64.180TCP
                2025-02-20T10:14:00.973860+010020216411A Network Trojan was detected192.168.2.549923104.21.64.180TCP
                2025-02-20T10:14:01.945862+010020216411A Network Trojan was detected192.168.2.549930104.21.64.180TCP
                2025-02-20T10:14:02.868865+010020216411A Network Trojan was detected192.168.2.549938104.21.64.180TCP
                2025-02-20T10:14:03.794801+010020216411A Network Trojan was detected192.168.2.549945104.21.64.180TCP
                2025-02-20T10:14:04.594593+010020216411A Network Trojan was detected192.168.2.549951104.21.64.180TCP
                2025-02-20T10:14:05.493770+010020216411A Network Trojan was detected192.168.2.549957104.21.64.180TCP
                2025-02-20T10:14:06.462040+010020216411A Network Trojan was detected192.168.2.549964104.21.64.180TCP
                2025-02-20T10:14:07.482914+010020216411A Network Trojan was detected192.168.2.549972104.21.64.180TCP
                2025-02-20T10:14:08.298686+010020216411A Network Trojan was detected192.168.2.549978104.21.64.180TCP
                2025-02-20T10:14:09.283781+010020216411A Network Trojan was detected192.168.2.549986104.21.64.180TCP
                2025-02-20T10:14:10.366846+010020216411A Network Trojan was detected192.168.2.549993104.21.64.180TCP
                2025-02-20T10:14:11.240130+010020216411A Network Trojan was detected192.168.2.550000104.21.64.180TCP
                2025-02-20T10:14:12.182014+010020216411A Network Trojan was detected192.168.2.550006104.21.64.180TCP
                2025-02-20T10:14:13.201823+010020216411A Network Trojan was detected192.168.2.550012104.21.64.180TCP
                2025-02-20T10:14:14.021246+010020216411A Network Trojan was detected192.168.2.550018104.21.64.180TCP
                2025-02-20T10:14:15.756043+010020216411A Network Trojan was detected192.168.2.550024104.21.64.180TCP
                2025-02-20T10:14:16.674805+010020216411A Network Trojan was detected192.168.2.550030104.21.64.180TCP
                2025-02-20T10:14:17.569526+010020216411A Network Trojan was detected192.168.2.550038104.21.64.180TCP
                2025-02-20T10:14:19.020320+010020216411A Network Trojan was detected192.168.2.550042104.21.64.180TCP
                2025-02-20T10:14:19.945942+010020216411A Network Trojan was detected192.168.2.550043104.21.64.180TCP
                2025-02-20T10:14:20.841760+010020216411A Network Trojan was detected192.168.2.550044104.21.64.180TCP
                2025-02-20T10:14:21.767334+010020216411A Network Trojan was detected192.168.2.550045104.21.64.180TCP
                2025-02-20T10:14:22.649168+010020216411A Network Trojan was detected192.168.2.550046104.21.64.180TCP
                2025-02-20T10:14:23.582675+010020216411A Network Trojan was detected192.168.2.550047104.21.64.180TCP
                2025-02-20T10:14:24.522942+010020216411A Network Trojan was detected192.168.2.550048104.21.64.180TCP
                2025-02-20T10:14:25.451542+010020216411A Network Trojan was detected192.168.2.550049104.21.64.180TCP
                2025-02-20T10:14:26.231195+010020216411A Network Trojan was detected192.168.2.550050104.21.64.180TCP
                2025-02-20T10:14:27.139076+010020216411A Network Trojan was detected192.168.2.550051104.21.64.180TCP
                2025-02-20T10:14:28.185874+010020216411A Network Trojan was detected192.168.2.550052104.21.64.180TCP
                2025-02-20T10:14:29.082427+010020216411A Network Trojan was detected192.168.2.550053104.21.64.180TCP
                2025-02-20T10:14:30.060868+010020216411A Network Trojan was detected192.168.2.550054104.21.64.180TCP
                2025-02-20T10:14:31.224089+010020216411A Network Trojan was detected192.168.2.550055104.21.64.180TCP
                2025-02-20T10:14:32.157311+010020216411A Network Trojan was detected192.168.2.550056104.21.64.180TCP
                2025-02-20T10:14:33.112135+010020216411A Network Trojan was detected192.168.2.550057104.21.64.180TCP
                2025-02-20T10:14:33.915960+010020216411A Network Trojan was detected192.168.2.550058104.21.64.180TCP
                2025-02-20T10:14:34.806551+010020216411A Network Trojan was detected192.168.2.550059104.21.64.180TCP
                2025-02-20T10:14:35.733557+010020216411A Network Trojan was detected192.168.2.550060104.21.64.180TCP
                2025-02-20T10:14:36.564181+010020216411A Network Trojan was detected192.168.2.550061104.21.64.180TCP
                2025-02-20T10:14:37.521304+010020216411A Network Trojan was detected192.168.2.550062104.21.64.180TCP
                2025-02-20T10:14:38.475270+010020216411A Network Trojan was detected192.168.2.550063104.21.64.180TCP
                2025-02-20T10:14:39.393326+010020216411A Network Trojan was detected192.168.2.550064104.21.64.180TCP
                2025-02-20T10:14:40.221300+010020216411A Network Trojan was detected192.168.2.550065104.21.64.180TCP
                2025-02-20T10:14:41.169145+010020216411A Network Trojan was detected192.168.2.550066104.21.64.180TCP
                2025-02-20T10:14:42.097231+010020216411A Network Trojan was detected192.168.2.550067104.21.64.180TCP
                2025-02-20T10:14:43.050017+010020216411A Network Trojan was detected192.168.2.550068104.21.64.180TCP
                2025-02-20T10:14:43.969833+010020216411A Network Trojan was detected192.168.2.550069104.21.64.180TCP
                2025-02-20T10:14:44.915680+010020216411A Network Trojan was detected192.168.2.550070104.21.64.180TCP
                2025-02-20T10:14:45.869690+010020216411A Network Trojan was detected192.168.2.550071104.21.64.180TCP
                2025-02-20T10:14:46.686697+010020216411A Network Trojan was detected192.168.2.550072104.21.64.180TCP
                2025-02-20T10:14:47.500381+010020216411A Network Trojan was detected192.168.2.550073104.21.64.180TCP
                2025-02-20T10:14:48.528589+010020216411A Network Trojan was detected192.168.2.550074104.21.64.180TCP
                2025-02-20T10:14:49.438442+010020216411A Network Trojan was detected192.168.2.550075104.21.64.180TCP
                2025-02-20T10:14:50.350861+010020216411A Network Trojan was detected192.168.2.550076104.21.64.180TCP
                2025-02-20T10:14:51.351646+010020216411A Network Trojan was detected192.168.2.550077104.21.64.180TCP
                2025-02-20T10:14:52.249175+010020216411A Network Trojan was detected192.168.2.550078104.21.64.180TCP
                2025-02-20T10:14:53.218790+010020216411A Network Trojan was detected192.168.2.550079104.21.64.180TCP
                2025-02-20T10:14:54.245501+010020216411A Network Trojan was detected192.168.2.550080104.21.64.180TCP
                2025-02-20T10:14:55.081040+010020216411A Network Trojan was detected192.168.2.550081104.21.64.180TCP
                2025-02-20T10:14:55.995930+010020216411A Network Trojan was detected192.168.2.550082104.21.64.180TCP
                2025-02-20T10:14:57.043576+010020216411A Network Trojan was detected192.168.2.550083104.21.64.180TCP
                2025-02-20T10:14:58.008815+010020216411A Network Trojan was detected192.168.2.550084104.21.64.180TCP
                2025-02-20T10:14:58.963987+010020216411A Network Trojan was detected192.168.2.550085104.21.64.180TCP
                2025-02-20T10:14:59.981376+010020216411A Network Trojan was detected192.168.2.550086104.21.64.180TCP
                2025-02-20T10:15:00.914125+010020216411A Network Trojan was detected192.168.2.550087104.21.64.180TCP
                2025-02-20T10:15:01.904061+010020216411A Network Trojan was detected192.168.2.550088104.21.64.180TCP
                2025-02-20T10:15:02.875195+010020216411A Network Trojan was detected192.168.2.550089104.21.64.180TCP
                2025-02-20T10:15:03.793836+010020216411A Network Trojan was detected192.168.2.550090104.21.64.180TCP
                2025-02-20T10:15:04.720760+010020216411A Network Trojan was detected192.168.2.550091104.21.64.180TCP
                2025-02-20T10:15:05.646383+010020216411A Network Trojan was detected192.168.2.550092104.21.64.180TCP
                2025-02-20T10:15:06.633625+010020216411A Network Trojan was detected192.168.2.550093104.21.64.180TCP
                2025-02-20T10:15:09.732809+010020216411A Network Trojan was detected192.168.2.550094104.21.64.180TCP
                2025-02-20T10:15:10.683763+010020216411A Network Trojan was detected192.168.2.550095104.21.64.180TCP
                2025-02-20T10:15:11.483887+010020216411A Network Trojan was detected192.168.2.550096104.21.64.180TCP
                2025-02-20T10:15:12.412030+010020216411A Network Trojan was detected192.168.2.550097104.21.64.180TCP
                2025-02-20T10:15:13.315382+010020216411A Network Trojan was detected192.168.2.550098104.21.64.180TCP
                2025-02-20T10:15:14.385062+010020216411A Network Trojan was detected192.168.2.550099104.21.64.180TCP
                2025-02-20T10:15:15.346860+010020216411A Network Trojan was detected192.168.2.550100104.21.64.180TCP
                2025-02-20T10:15:16.273255+010020216411A Network Trojan was detected192.168.2.550101104.21.64.180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-02-20T10:13:15.081894+010028257661Malware Command and Control Activity Detected192.168.2.549704104.21.64.180TCP
                2025-02-20T10:13:16.110922+010028257661Malware Command and Control Activity Detected192.168.2.549705104.21.64.180TCP
                2025-02-20T10:13:16.975470+010028257661Malware Command and Control Activity Detected192.168.2.549706104.21.64.180TCP
                2025-02-20T10:13:17.907957+010028257661Malware Command and Control Activity Detected192.168.2.549707104.21.64.180TCP
                2025-02-20T10:13:18.829167+010028257661Malware Command and Control Activity Detected192.168.2.549708104.21.64.180TCP
                2025-02-20T10:13:19.801755+010028257661Malware Command and Control Activity Detected192.168.2.549709104.21.64.180TCP
                2025-02-20T10:13:20.696172+010028257661Malware Command and Control Activity Detected192.168.2.549710104.21.64.180TCP
                2025-02-20T10:13:21.584352+010028257661Malware Command and Control Activity Detected192.168.2.549711104.21.64.180TCP
                2025-02-20T10:13:22.669449+010028257661Malware Command and Control Activity Detected192.168.2.549712104.21.64.180TCP
                2025-02-20T10:13:23.606320+010028257661Malware Command and Control Activity Detected192.168.2.549713104.21.64.180TCP
                2025-02-20T10:13:24.526943+010028257661Malware Command and Control Activity Detected192.168.2.549714104.21.64.180TCP
                2025-02-20T10:13:25.463332+010028257661Malware Command and Control Activity Detected192.168.2.549715104.21.64.180TCP
                2025-02-20T10:13:26.389115+010028257661Malware Command and Control Activity Detected192.168.2.549716104.21.64.180TCP
                2025-02-20T10:13:27.301459+010028257661Malware Command and Control Activity Detected192.168.2.549717104.21.64.180TCP
                2025-02-20T10:13:28.240263+010028257661Malware Command and Control Activity Detected192.168.2.549718104.21.64.180TCP
                2025-02-20T10:13:29.116784+010028257661Malware Command and Control Activity Detected192.168.2.549720104.21.64.180TCP
                2025-02-20T10:13:29.990469+010028257661Malware Command and Control Activity Detected192.168.2.549723104.21.64.180TCP
                2025-02-20T10:13:30.926823+010028257661Malware Command and Control Activity Detected192.168.2.549726104.21.64.180TCP
                2025-02-20T10:13:32.833601+010028257661Malware Command and Control Activity Detected192.168.2.549729104.21.64.180TCP
                2025-02-20T10:13:33.729780+010028257661Malware Command and Control Activity Detected192.168.2.549730104.21.64.180TCP
                2025-02-20T10:13:34.627783+010028257661Malware Command and Control Activity Detected192.168.2.549736104.21.64.180TCP
                2025-02-20T10:13:35.545582+010028257661Malware Command and Control Activity Detected192.168.2.549744104.21.64.180TCP
                2025-02-20T10:13:36.502105+010028257661Malware Command and Control Activity Detected192.168.2.549753104.21.64.180TCP
                2025-02-20T10:13:37.302710+010028257661Malware Command and Control Activity Detected192.168.2.549759104.21.64.180TCP
                2025-02-20T10:13:38.218875+010028257661Malware Command and Control Activity Detected192.168.2.549765104.21.64.180TCP
                2025-02-20T10:13:39.017400+010028257661Malware Command and Control Activity Detected192.168.2.549771104.21.64.180TCP
                2025-02-20T10:13:39.956823+010028257661Malware Command and Control Activity Detected192.168.2.549777104.21.64.180TCP
                2025-02-20T10:13:40.904735+010028257661Malware Command and Control Activity Detected192.168.2.549783104.21.64.180TCP
                2025-02-20T10:13:41.806827+010028257661Malware Command and Control Activity Detected192.168.2.549790104.21.64.180TCP
                2025-02-20T10:13:43.148942+010028257661Malware Command and Control Activity Detected192.168.2.549795104.21.64.180TCP
                2025-02-20T10:13:44.073935+010028257661Malware Command and Control Activity Detected192.168.2.549801104.21.64.180TCP
                2025-02-20T10:13:45.094096+010028257661Malware Command and Control Activity Detected192.168.2.549807104.21.64.180TCP
                2025-02-20T10:13:46.033336+010028257661Malware Command and Control Activity Detected192.168.2.549818104.21.64.180TCP
                2025-02-20T10:13:46.968048+010028257661Malware Command and Control Activity Detected192.168.2.549824104.21.64.180TCP
                2025-02-20T10:13:47.929897+010028257661Malware Command and Control Activity Detected192.168.2.549830104.21.64.180TCP
                2025-02-20T10:13:48.701328+010028257661Malware Command and Control Activity Detected192.168.2.549836104.21.64.180TCP
                2025-02-20T10:13:50.610903+010028257661Malware Command and Control Activity Detected192.168.2.549847104.21.64.180TCP
                2025-02-20T10:13:51.568236+010028257661Malware Command and Control Activity Detected192.168.2.549853104.21.64.180TCP
                2025-02-20T10:13:52.495161+010028257661Malware Command and Control Activity Detected192.168.2.549862104.21.64.180TCP
                2025-02-20T10:13:53.377278+010028257661Malware Command and Control Activity Detected192.168.2.549870104.21.64.180TCP
                2025-02-20T10:13:54.321037+010028257661Malware Command and Control Activity Detected192.168.2.549876104.21.64.180TCP
                2025-02-20T10:13:55.230212+010028257661Malware Command and Control Activity Detected192.168.2.549882104.21.64.180TCP
                2025-02-20T10:13:56.207997+010028257661Malware Command and Control Activity Detected192.168.2.549888104.21.64.180TCP
                2025-02-20T10:13:57.266815+010028257661Malware Command and Control Activity Detected192.168.2.549897104.21.64.180TCP
                2025-02-20T10:13:58.204765+010028257661Malware Command and Control Activity Detected192.168.2.549905104.21.64.180TCP
                2025-02-20T10:13:59.141185+010028257661Malware Command and Control Activity Detected192.168.2.549911104.21.64.180TCP
                2025-02-20T10:14:00.071334+010028257661Malware Command and Control Activity Detected192.168.2.549917104.21.64.180TCP
                2025-02-20T10:14:00.973860+010028257661Malware Command and Control Activity Detected192.168.2.549923104.21.64.180TCP
                2025-02-20T10:14:01.945862+010028257661Malware Command and Control Activity Detected192.168.2.549930104.21.64.180TCP
                2025-02-20T10:14:02.868865+010028257661Malware Command and Control Activity Detected192.168.2.549938104.21.64.180TCP
                2025-02-20T10:14:03.794801+010028257661Malware Command and Control Activity Detected192.168.2.549945104.21.64.180TCP
                2025-02-20T10:14:04.594593+010028257661Malware Command and Control Activity Detected192.168.2.549951104.21.64.180TCP
                2025-02-20T10:14:05.493770+010028257661Malware Command and Control Activity Detected192.168.2.549957104.21.64.180TCP
                2025-02-20T10:14:06.462040+010028257661Malware Command and Control Activity Detected192.168.2.549964104.21.64.180TCP
                2025-02-20T10:14:07.482914+010028257661Malware Command and Control Activity Detected192.168.2.549972104.21.64.180TCP
                2025-02-20T10:14:08.298686+010028257661Malware Command and Control Activity Detected192.168.2.549978104.21.64.180TCP
                2025-02-20T10:14:09.283781+010028257661Malware Command and Control Activity Detected192.168.2.549986104.21.64.180TCP
                2025-02-20T10:14:10.366846+010028257661Malware Command and Control Activity Detected192.168.2.549993104.21.64.180TCP
                2025-02-20T10:14:11.240130+010028257661Malware Command and Control Activity Detected192.168.2.550000104.21.64.180TCP
                2025-02-20T10:14:12.182014+010028257661Malware Command and Control Activity Detected192.168.2.550006104.21.64.180TCP
                2025-02-20T10:14:13.201823+010028257661Malware Command and Control Activity Detected192.168.2.550012104.21.64.180TCP
                2025-02-20T10:14:14.021246+010028257661Malware Command and Control Activity Detected192.168.2.550018104.21.64.180TCP
                2025-02-20T10:14:15.756043+010028257661Malware Command and Control Activity Detected192.168.2.550024104.21.64.180TCP
                2025-02-20T10:14:16.674805+010028257661Malware Command and Control Activity Detected192.168.2.550030104.21.64.180TCP
                2025-02-20T10:14:17.569526+010028257661Malware Command and Control Activity Detected192.168.2.550038104.21.64.180TCP
                2025-02-20T10:14:19.020320+010028257661Malware Command and Control Activity Detected192.168.2.550042104.21.64.180TCP
                2025-02-20T10:14:19.945942+010028257661Malware Command and Control Activity Detected192.168.2.550043104.21.64.180TCP
                2025-02-20T10:14:20.841760+010028257661Malware Command and Control Activity Detected192.168.2.550044104.21.64.180TCP
                2025-02-20T10:14:21.767334+010028257661Malware Command and Control Activity Detected192.168.2.550045104.21.64.180TCP
                2025-02-20T10:14:22.649168+010028257661Malware Command and Control Activity Detected192.168.2.550046104.21.64.180TCP
                2025-02-20T10:14:23.582675+010028257661Malware Command and Control Activity Detected192.168.2.550047104.21.64.180TCP
                2025-02-20T10:14:24.522942+010028257661Malware Command and Control Activity Detected192.168.2.550048104.21.64.180TCP
                2025-02-20T10:14:25.451542+010028257661Malware Command and Control Activity Detected192.168.2.550049104.21.64.180TCP
                2025-02-20T10:14:26.231195+010028257661Malware Command and Control Activity Detected192.168.2.550050104.21.64.180TCP
                2025-02-20T10:14:27.139076+010028257661Malware Command and Control Activity Detected192.168.2.550051104.21.64.180TCP
                2025-02-20T10:14:28.185874+010028257661Malware Command and Control Activity Detected192.168.2.550052104.21.64.180TCP
                2025-02-20T10:14:29.082427+010028257661Malware Command and Control Activity Detected192.168.2.550053104.21.64.180TCP
                2025-02-20T10:14:30.060868+010028257661Malware Command and Control Activity Detected192.168.2.550054104.21.64.180TCP
                2025-02-20T10:14:31.224089+010028257661Malware Command and Control Activity Detected192.168.2.550055104.21.64.180TCP
                2025-02-20T10:14:32.157311+010028257661Malware Command and Control Activity Detected192.168.2.550056104.21.64.180TCP
                2025-02-20T10:14:33.112135+010028257661Malware Command and Control Activity Detected192.168.2.550057104.21.64.180TCP
                2025-02-20T10:14:33.915960+010028257661Malware Command and Control Activity Detected192.168.2.550058104.21.64.180TCP
                2025-02-20T10:14:34.806551+010028257661Malware Command and Control Activity Detected192.168.2.550059104.21.64.180TCP
                2025-02-20T10:14:35.733557+010028257661Malware Command and Control Activity Detected192.168.2.550060104.21.64.180TCP
                2025-02-20T10:14:36.564181+010028257661Malware Command and Control Activity Detected192.168.2.550061104.21.64.180TCP
                2025-02-20T10:14:37.521304+010028257661Malware Command and Control Activity Detected192.168.2.550062104.21.64.180TCP
                2025-02-20T10:14:38.475270+010028257661Malware Command and Control Activity Detected192.168.2.550063104.21.64.180TCP
                2025-02-20T10:14:39.393326+010028257661Malware Command and Control Activity Detected192.168.2.550064104.21.64.180TCP
                2025-02-20T10:14:40.221300+010028257661Malware Command and Control Activity Detected192.168.2.550065104.21.64.180TCP
                2025-02-20T10:14:41.169145+010028257661Malware Command and Control Activity Detected192.168.2.550066104.21.64.180TCP
                2025-02-20T10:14:42.097231+010028257661Malware Command and Control Activity Detected192.168.2.550067104.21.64.180TCP
                2025-02-20T10:14:43.050017+010028257661Malware Command and Control Activity Detected192.168.2.550068104.21.64.180TCP
                2025-02-20T10:14:43.969833+010028257661Malware Command and Control Activity Detected192.168.2.550069104.21.64.180TCP
                2025-02-20T10:14:44.915680+010028257661Malware Command and Control Activity Detected192.168.2.550070104.21.64.180TCP
                2025-02-20T10:14:45.869690+010028257661Malware Command and Control Activity Detected192.168.2.550071104.21.64.180TCP
                2025-02-20T10:14:46.686697+010028257661Malware Command and Control Activity Detected192.168.2.550072104.21.64.180TCP
                2025-02-20T10:14:47.500381+010028257661Malware Command and Control Activity Detected192.168.2.550073104.21.64.180TCP
                2025-02-20T10:14:48.528589+010028257661Malware Command and Control Activity Detected192.168.2.550074104.21.64.180TCP
                2025-02-20T10:14:49.438442+010028257661Malware Command and Control Activity Detected192.168.2.550075104.21.64.180TCP
                2025-02-20T10:14:50.350861+010028257661Malware Command and Control Activity Detected192.168.2.550076104.21.64.180TCP
                2025-02-20T10:14:51.351646+010028257661Malware Command and Control Activity Detected192.168.2.550077104.21.64.180TCP
                2025-02-20T10:14:52.249175+010028257661Malware Command and Control Activity Detected192.168.2.550078104.21.64.180TCP
                2025-02-20T10:14:53.218790+010028257661Malware Command and Control Activity Detected192.168.2.550079104.21.64.180TCP
                2025-02-20T10:14:54.245501+010028257661Malware Command and Control Activity Detected192.168.2.550080104.21.64.180TCP
                2025-02-20T10:14:55.081040+010028257661Malware Command and Control Activity Detected192.168.2.550081104.21.64.180TCP
                2025-02-20T10:14:55.995930+010028257661Malware Command and Control Activity Detected192.168.2.550082104.21.64.180TCP
                2025-02-20T10:14:57.043576+010028257661Malware Command and Control Activity Detected192.168.2.550083104.21.64.180TCP
                2025-02-20T10:14:58.008815+010028257661Malware Command and Control Activity Detected192.168.2.550084104.21.64.180TCP
                2025-02-20T10:14:58.963987+010028257661Malware Command and Control Activity Detected192.168.2.550085104.21.64.180TCP
                2025-02-20T10:14:59.981376+010028257661Malware Command and Control Activity Detected192.168.2.550086104.21.64.180TCP
                2025-02-20T10:15:00.914125+010028257661Malware Command and Control Activity Detected192.168.2.550087104.21.64.180TCP
                2025-02-20T10:15:01.904061+010028257661Malware Command and Control Activity Detected192.168.2.550088104.21.64.180TCP
                2025-02-20T10:15:02.875195+010028257661Malware Command and Control Activity Detected192.168.2.550089104.21.64.180TCP
                2025-02-20T10:15:03.793836+010028257661Malware Command and Control Activity Detected192.168.2.550090104.21.64.180TCP
                2025-02-20T10:15:04.720760+010028257661Malware Command and Control Activity Detected192.168.2.550091104.21.64.180TCP
                2025-02-20T10:15:05.646383+010028257661Malware Command and Control Activity Detected192.168.2.550092104.21.64.180TCP
                2025-02-20T10:15:06.633625+010028257661Malware Command and Control Activity Detected192.168.2.550093104.21.64.180TCP
                2025-02-20T10:15:09.732809+010028257661Malware Command and Control Activity Detected192.168.2.550094104.21.64.180TCP
                2025-02-20T10:15:10.683763+010028257661Malware Command and Control Activity Detected192.168.2.550095104.21.64.180TCP
                2025-02-20T10:15:11.483887+010028257661Malware Command and Control Activity Detected192.168.2.550096104.21.64.180TCP
                2025-02-20T10:15:12.412030+010028257661Malware Command and Control Activity Detected192.168.2.550097104.21.64.180TCP
                2025-02-20T10:15:13.315382+010028257661Malware Command and Control Activity Detected192.168.2.550098104.21.64.180TCP
                2025-02-20T10:15:14.385062+010028257661Malware Command and Control Activity Detected192.168.2.550099104.21.64.180TCP
                2025-02-20T10:15:15.346860+010028257661Malware Command and Control Activity Detected192.168.2.550100104.21.64.180TCP
                2025-02-20T10:15:16.273255+010028257661Malware Command and Control Activity Detected192.168.2.550101104.21.64.180TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://touxzw.ir/tking3/five/fre.phpAvira URL Cloud: Label: malware
                Source: 2.2.svchost.exe.400000.1.raw.unpackMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
                Source: Request for quotation -6001845515-XLSX.exeReversingLabs: Detection: 57%
                Source: Request for quotation -6001845515-XLSX.exeVirustotal: Detection: 34%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: wntdll.pdbUGP source: Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2033614224.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2032780991.0000000003C40000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2033614224.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2032780991.0000000003C40000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: svchost.exe, svchost.exe, 00000002.00000002.3266806929.00000000001A1000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: svchost.pdbUGP source: svchost.exe, 00000002.00000002.3266806929.00000000001A1000.00000020.00000001.01000000.00000005.sdmp
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00614696 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00614696
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061C93C FindFirstFileW,FindClose,0_2_0061C93C
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0061C9C7
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0061F200
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0061F35D
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0061F65E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00613A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00613A2B
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00613D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00613D4E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0061BF27
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,2_2_00403D74

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49744 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49744 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49710 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49744 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49710 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49710 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49708 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49708 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49708 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49720 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49713 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49713 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49713 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49706 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49706 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49706 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49709 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49709 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49709 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49729 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49712 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49726 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49712 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49818 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49726 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49726 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49729 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49710 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49729 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49824 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49710 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49704 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49704 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49704 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49726 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49744 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49726 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49744 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49709 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49818 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49709 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49818 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49715 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49715 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49765 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49830 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49765 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49765 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:49704 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49729 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49729 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49818 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49720 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49720 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49712 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49836 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49830 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49830 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49765 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49765 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49712 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49712 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49795 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49720 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49713 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49720 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49705 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49759 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49795 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49759 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49708 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49713 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49818 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49795 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49830 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49708 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49759 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49830 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49759 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49759 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49777 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49777 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49777 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49795 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49795 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49777 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49777 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49818
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49713
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49830
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49765
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49836 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49836 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49712
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49717 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49717 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49717 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49836 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49717 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49717 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49836 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49777
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49888 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49888 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49888 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49711 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49717
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49715 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49888 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49888 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49744
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49824 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49715 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49715 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49708
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49790 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49706 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49790 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49790 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49706 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49707 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49882 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49801 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49801 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49801 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49790 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49807 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49790 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49911 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49911 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49801 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49911 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49801 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49807 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49807 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49705 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49824 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49807 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49716 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49807 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49824 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49930 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49930 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49930 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49938 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49716 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49716 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49753 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49714 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49714 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49824 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49714 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49930 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49938 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49716 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49716 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49888
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49930 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49714 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49938 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49801
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49951 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49951 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49951 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49945 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49945 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49945 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49911 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49938 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49911 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49807
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49938 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49716
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49945 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49705 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49736 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49882 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.5:49705 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49824
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49707 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49790
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49930
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49707 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49723 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49736 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49723 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49723 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49736 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49723 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49723 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49957 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49957 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49882 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49706
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49882 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49882 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49911
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49993 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49993 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49993 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49736 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49711 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49707 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49707 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49957 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49951 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49993 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49993 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49938
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49986 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49736 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49986 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49718 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49986 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49723
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50012 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50012 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50012 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50012 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49753 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50024 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49951 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49964 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50012 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49986 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49957 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49957 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49986 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49707
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50038 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50038 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50024 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50030 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50030 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50038 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50024 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49847 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49847 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49847 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49964 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49972 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49972 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49882
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50038 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50038 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49847 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49847 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50051 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50051 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50044 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50052 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50052 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50052 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49964 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50051 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50050 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50052 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50052 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50024 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50044 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50024 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50044 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50051 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50051 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50044 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49753 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50057 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50057 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49718 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50044 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49718 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50012
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49718 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49718 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49847
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49736
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49753 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49714 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50057 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50065 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50065 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50065 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50064 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50065 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50065 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50057 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50057 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50064 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50024
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50064 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50049 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50049 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49957
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50030 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50049 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50064 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50050 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50064 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50050 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49972 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50050 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50050 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49711 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50030 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50030 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49711 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50052
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49972 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49972 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49964 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50049 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49964 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49711 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50064
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50066 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49753 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49853 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49853 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49853 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50071 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50071 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50071 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49853 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49853 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50078 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50049 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50083 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50083 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50083 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50086 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50065
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50075 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50075 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50075 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50083 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50083 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50088 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50088 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50075 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50075 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50091 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50066 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50066 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50057
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50071 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50071 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50086 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50066 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50066 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50051
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50074 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50074 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50094 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50074 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50094 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50094 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49986
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50088 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49771 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50086 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50083
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49714
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50074 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50074 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50068 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50086 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50086 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50060 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50088 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50088 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49905 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50079 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50043 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50043 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50043 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50092 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50068 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50092 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50068 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50078 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50094 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50093 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50093 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49771 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50049
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50045 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49771 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50079 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50079 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50092 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49771 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49771 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50092 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50092 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50078 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49711
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50060 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50060 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50094 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50006 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50078 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50078 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50060 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50060 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49730 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49730 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49730 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49905 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50045 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49945 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50045 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50091 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50091 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50045 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50070 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50058 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49730 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50058 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49730 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50093 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50070 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50070 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49964
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49905 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50093 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50093 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:49905 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:49905 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50070 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50070 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50091 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50091 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50045 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49945
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50038
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50046 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50058 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50068 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50006 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50068 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50047 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50047 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50000 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50000 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50000 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50071
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50006 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50076 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50076 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50076 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50058 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50058 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50006 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50006 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50076 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50076 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50047 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50000 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50000 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50079 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50079 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50092
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50078
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49771
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50072 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50047 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50072 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50060
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50088
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:49753
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50047 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50043 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50063 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50063 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50068
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50043 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50063 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50063 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50063 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50096 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50096 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50096 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50080 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50080 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:50080 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50006
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.5:50096 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.5:50096 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49783 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49917 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49783 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49917 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:49862 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50046 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49783 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 104.21.64.1:80 -> 192.168.2.5:50079
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:49862 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.5:50042 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.5:49862 -> 104.21.64.1:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.5:50042 -> 104.21.64.1:80
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.64.1 80Jump to behavior
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 153Connection: close
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_006225E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_006225E2
                Source: global trafficDNS traffic detected: DNS query: touxzw.ir
                Source: unknownHTTP traffic detected: POST /tking3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: touxzw.irAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3D34D978Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MV02bX%2FrIA%2BZbDSBHebdYVpWCR8wTOp8HBw6KxKDszal75e1Vd0ENXatN67l%2BcGpZJESWGby7R3E%2Fi%2BlvZuVf5ZjUN%2BgFh5lvKFKuJIyVBLvLV1vwZQMksAz5ZI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d612fdeeede93-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1549&min_rtt=1549&rtt_var=774&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=421&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TAFzxcM6RvgfyTnZUn7SSIEWtmDuyzEnl%2Fb2lizsmO2K7JDpcwPO6tlYkr2vuxwXsvvbDBByGU4wAPcxVz75U91E3tY9V%2F3EV2qAz%2BCZVUlMA9zwda5yCKV2ByY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61363ba18c47-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2218&min_rtt=2218&rtt_var=1109&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=421&delivery_rate=0&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qCs6nkCpcNVXC115lT0bLqEZ6pptgiS%2FJ3Q2hoskHKKA5byxdAJ14sR7FLeXsUtzxWNEepVrb3Cf0KGfWGEHmlKQVyAQIdOphgfgQS9bGxbe1gQbLFTnJNVaCUE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d613b88774345-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1578&rtt_var=789&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=223&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=34Qbw7BYhs4pGUaCzDQ%2FDSUuF1k3CfcuK6XlsCfHQ1T%2FmxnSV4Jok27JjlYbDhXtlbf0myoRx6fYlyLB5ZqHoAaOa%2BP%2FmjUtE7NBH3pKLDPJ5%2FduGMd28ErqZKQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61416d3442aa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1682&rtt_var=841&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XRhJDCDuZ3%2BwI3WCdaNG34bdxnpHZTGZ%2BAYvVCL9UZBYrEsYtvBgJx2afkdV2U9wS5qH8iXabRDsuhIij22PMPJxcoGBvG2ko57EavuBWXoCxsYyPT1SYxOWitY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61475f31438a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1836&min_rtt=1836&rtt_var=918&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=anmjk8QbttNWIrR%2FHHacPNB5cKEXFKFNJohj19Nmhto5EA6J5PLNAL%2BlY5HZxla2LkAPge%2BEfpFC1R5yItZGAUjs4fVdL4sRnL5GikJ80Nt%2BFWbW0obiiTgeNEM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6158786515c3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1635&rtt_var=817&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yg58R0xqOL%2FNXJ%2FTeYDz%2FtmXy%2FtLImBuhue4ebPVb7jynBDcdmbNl9%2BG2m5YuIpBjhs6qyxyh%2FVXd6ry%2BlbWMnYk7NSJPhzGBspuaP5%2BzdwjGIoy4VhDWfUv0OU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d615f2a794304-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1732&min_rtt=1732&rtt_var=866&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o4pBWefUBGbC0oi3pslCczyutPhXakQ6y%2FjdnGt8Slpq9kOfbD36nT97pYNEHtULqwRVKZk581vMUU6t9kX5bu6W1i1DT2kk9hUMFULL89TJpdo3s3DuZE5X1hw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6164fe3b4372-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1689&min_rtt=1689&rtt_var=844&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=px3Bs5UntCeej9LKWgzofbeeL%2F2flQ9LE7MV8%2Ff8iIEztHtCpdqL1f9OD7M4f41ivGLwFAmXpCeDV6aHsbVjAeXrgDmVrVPqPG2FcWdHHTcI0s5%2BRxqRKtrTVcE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d616adfc77cab-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2238&min_rtt=2238&rtt_var=1119&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=196&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JGsICwKVMNTrI7kl6RWY63f7Z4DurzoNlzKxGbUe7dy835MplTL10MX9avZgASPRNUI02zcY%2BhGcZx%2BQ%2Fnte6W1Fsm1A15OM7C6I7pi8TcavKOD9R8x%2Bm6o%2B5a8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61766d8942dd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1771&min_rtt=1771&rtt_var=885&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=191&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zxPQC65py3KUNMW3SQEsEJ78zrp0ejroFzPSLbNAlFScl7Gs%2Bak0tRbmo7KeHI6Gc2NEYPwHGhIV6EvitkpjVcGaYcHNK0RQu%2FN6y5LDUskplniIMCeIC4QIXoE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d617c1b2d6a5e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1680&rtt_var=840&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=193&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7J%2FsRHAZP1z%2BTvUFc6ORp9lONtQpSWiHmlCxsjiH3%2F32rYonYFbIc%2BXCG4Cp8esqnMnHTAkPGyk80wOF4CBBNbBE70jVmiz64mU1F0vo5MVJPdm9sFXfpdqfVE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d618cfc704357-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1712&rtt_var=856&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qmKjMI9lA1vqdcetwkgpZ7kg01U5el1UarAkJmBYLHG5PicFqn13bhaKNPPGHM%2FXWvPhUAT00hU9IDulu2J6FudDwz77poviiLtXZijPtdxHY5QjmBCI0B%2BLTNg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61a9da5a4286-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1639&rtt_var=819&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LbZ%2FKeabDYisyWXEYrX5adHFLb4dR0C9ADAL5XpuuyZcL06tiidHVae3PnZNo2QvhFZJ8hwbU5VVANiqeZAaV%2F04ZH7Op4RBTiIfARwi%2FWv1aIpw0WAhzeAIv3E%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61afbe800f63-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1505&rtt_var=752&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:37 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8yh4zeALUpTFQLF4Sjwn4fxzbFB32Co4NhsTyizlTt6afrLJYUb0umpgwfSEl%2Bs%2B4Dzim4HWLQxQ7zYjjaaFepl6tflnVrIfI1mTrcjTMAP3ybe2AnVmQdMINVI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61b5ae6941a1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1722&min_rtt=1722&rtt_var=861&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OnW6P8NVPHcKrHVRMWdcSYAMT1UMF%2BqtGyErosgUfxfmSzQPrRbraHpjhcw8AS8j7scaC7hlw%2B%2FwR1zWLXKb%2BFSp69miUJm%2BoluJtaXydeUpZci3szbaqOuj2tM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61c05baf43a7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1691&rtt_var=845&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=184&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k0fEnlpujtd35eFGbPmS7bpmzg2Wwd4nUIM7xBCB67mfA4osfjU%2FVv3kiiV%2FdeOykxu7TdfwDiSOo5Z11vHjNmlSlxSVN7zH2XBd4trAjHdGhYAiog4ZDIAZSEs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61c56b744314-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1701&rtt_var=850&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=186&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NEAXF40ISWs6lKOQNrno5jU6%2FGK%2BnVHpGUGu5JiMn0KXMCetO%2FvUCkZz%2Fu3EZi%2BNItjSQYlO%2BZtV0XRzvc7muMF3OG%2BdAPR8tH7b62%2FgLrvn%2FDTOsN2LHgMJfDk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61cb2f546a5c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1678&rtt_var=839&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AvY1eVuKzCvThAhd1piKNXyrII9jVH6mxwOBaaEU%2FwiIVRjM0al5YFwXvMOBlfEgtZkrICPtZw0ZznTDZheiNWjQzQldoTZkgZLAdkn%2FbU8GSVGmvBihuduRbh4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61d6dff50f71-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1649&min_rtt=1649&rtt_var=824&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AvY1eVuKzCvThAhd1piKNXyrII9jVH6mxwOBaaEU%2FwiIVRjM0al5YFwXvMOBlfEgtZkrICPtZw0ZznTDZheiNWjQzQldoTZkgZLAdkn%2FbU8GSVGmvBihuduRbh4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61d6dff50f71-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1649&min_rtt=1649&rtt_var=824&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WkYqSfInuRhVdRE6mzdFisR45ByRX7BndGzGTVHEkSKdOKnxQr9HXYNP7lHZ9YDngOzejTKqFpuW2doOqDBYqmwgeGpbs8ithrDigkNbPZkEyC6EtYAX%2BP3fjWk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61e4f98d4385-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1626&rtt_var=813&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AQzm%2FCdtcPFfo1VJHQEdjpMTJUsXwDgDU0iQT8UY0LAuWP3R3OCxy%2BhPtx8s%2B0dveG%2BWGYQ%2FbPyHirxQF2%2FKA2mKqzs8O6hA3V1sD%2FN2UYUh1uXFn1wCaZX3Jkk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61eb49f24346-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1707&min_rtt=1707&rtt_var=853&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:46 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ckw9SoEZUBSuYBQzXSvMwX1C0ApYrFzgxCbxgQ1ZWnCcOfHyQWr12RoepfdTGV1zEkRKyxUXVf1Q%2FZV%2FKS927XOh5DeY1SABp8UgTmnHdEeLGbA1bU9m5lW%2Bfv0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61f14f2642d5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1934&min_rtt=1934&rtt_var=967&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vShzej3z8SprNHUIut7NYzmf%2FdyxtlZSr6ujuIQA4P2MbRQrx31P8rPLHAK%2B2FuIoEfjkhcnyU4QrQhOw1yi6%2B8Ri6Yh7JxbRl6vzYka3AekVQafgJHsPoagz%2BI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61f6f99e42dd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1738&rtt_var=869&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=191&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twxBdLg6g7dV1L8R9thvwA5XB%2F1%2FKXFQ7CGxMg2z2eRXsBCVTVd0jDEIAdExn69%2FS8XDq%2FlMPHu7j2sPJoEeOP6Wp4lw8r1g5rX%2FPu%2FH%2Btiq0Ul7pK0PheVdzrU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d61fcfe97440e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1618&min_rtt=1618&rtt_var=809&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=241&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jTGV0VQKTtUSvmNZY8ElSHR9kJoQTxmV7I4xu%2B7HfzMRZuYnvxY0ri%2FaGOTXOoYuI1zOC5l%2BBJXwP1fQcAu3ZNv9mIdHV5Bo85nTtflotqzyIvD5tr2e4ne5qZg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d620dcb0343ec-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1612&rtt_var=806&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gXOgy%2BcMwpkT9vx0%2BbXecX%2Bb%2BfM5RxhOdOvl5eksCSclzj3zTcmhVKAAAciertDBYE7xpJLW%2BZDcRVAZ7SlJUgsuvquLtmD8G8ZgqO3ixI8x%2BiylLfdmbm278Rw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d621f28374398-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1674&rtt_var=837&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b0yiKWE7sHPqiPJ7UhzZx%2B0SJLoM7uIidSPaGzvtxXV3utC%2Fl639CSLIc3JYOWnutSJY1oHflbc2%2FGb5QMN2rOtZZ3pwX6NaJFBCob0cvfV39BPkPJNaIYnmnTI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6224fe1a5e7a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1777&min_rtt=1777&rtt_var=888&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xLeXCx1K9%2BhS8YoT7ZhCZr3YgR1kmzXtW7U9D1qCaaigZaJSmQTOl2OSrPfJuwnE7Ubu7D9kEi%2Beld5yhSaEeZVsaqk6ZT%2BMezi6qbucpnICGKFY%2Fzt390Nvlro%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d622abf2ec402-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1669&min_rtt=1669&rtt_var=834&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=181&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PD3k8rdOM7lqp1XokgIT%2Bj0sVyY6ukBjksHQCF%2Bo7OhkH5OuSm5fMIuYe1EKlcKBHTQeCjxDTaT830lM%2Bn9JBfXoY0e2wJi8hVcnlU4wy4w4oW%2BM%2BdMkij5%2BoeQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6230cf77c32b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1608&rtt_var=804&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9GbbfGJOkvNqLjsRCu7Zx6iDgf005Jsk6dENMQbwikJxCgt5CLoIPxUg9mlmCIpq7InDtlirWYJv3TUnN%2FKuVmsZ%2FsAhywnCsbEBbGpcNp%2Fbzw8huDhDvz1uG88%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62375f037c96-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2158&min_rtt=2158&rtt_var=1079&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=179&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vlD%2Ff2nLtUPAV99S13uRo3c%2BfFwUiRpQYXqqUf%2BYNe7ukE%2FQFwAGPryf786s5KLeWtgptzPixP8JVNklKywFzQe%2BbCt6wXTOkJ%2F3F5O2gtMAbiSRq7Rq4DXE1E4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d623d594642db-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1678&rtt_var=839&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=213&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:13:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wc5f4r4AjxbwyNT8AMYsj0RtCcdQqfD1B7bNEuZQIAU0znNlVP0wK5DrE73lPIug3%2FZdg%2B5Mj9a2pIRdWrWQ0j73lqu%2BxNlNEF88j3w38V%2BlCwQw1uRbjXfeNI0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62431d8943f3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1638&rtt_var=819&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hVCVcuwfb%2F2Q9OlFKq%2F%2Fy4RwgWanVlYBSSgqXeYUO%2FfbNrHAwDu2yTUVKdjNpPWXKvxHZdibwGMNFhKV%2Bo5g6wxTksIGajpT4LpASZoO7vQvO1M%2BFSyHz%2FK%2Bhq0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d624eae6541bb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1720&rtt_var=860&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=212&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R3g3EhxPtbkDepylKantxikzh3RkC1hoeroQToSrSLG3tCngt7H8yWopd71cakCt4K8kxURtPiyHzWUrUBoQSzmx5idRiSteKgW3v%2FrmJTtfWOeA6vsgeOmgJZw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62549d3342b9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1852&min_rtt=1852&rtt_var=926&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=196&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UxoTMgwcwcj0%2FIwnE6pRkKzSBhFxrmsF7Vp7qr%2BgeINOeKxyxHa5sjcCVaRecNCQEsZqMpOXdPa8cpoDOXL3XR4jxMHwIn2KNVFZf6SHW5szCH%2FGkrzjkgqCiyA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d625a696043a4-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1725&rtt_var=862&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=31yJVLLxmDWgDuUIlu3zQgqwHU5nThCP3I6Qh6%2FUXR2rqaR5i4k3PSnENPUDC4akL83Y3dJGdxlkceBGSYigGIINXTAOQI1qhmyfFam7q%2BKWR5TbJertnM1UFew%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62603b3b41e6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1830&min_rtt=1830&rtt_var=915&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dfQTI7%2BVJYZ49d1LEuKnyZrUUUaVWIwZT9ZZMFpmqnqyt%2FsIT1KKy9hAkmUeRv%2B18SQNyMU3BBaHPSg55OYvcCB0CTPgvk%2FES15R%2BrEvAJ608lE8ovjo9AMun7A%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d626aeb2772b6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2234&min_rtt=2234&rtt_var=1117&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nGtIzokV6CFMTv2K1590V4VbcF8ipo%2FRLKJQzD%2BKX7KKmHsHSL1uNv0LEBDJnRlLJ2tav%2Fyp5oQWR3TBKl8vZFXHX9FxGV47Y%2FAHYHIx45hwDcnLd5ITrqEGaXI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6270effb42b5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1674&rtt_var=837&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hV35CIxNBn%2BfsIGJUUok1WALHXwEIhWw0OshjbNd5N29gMxuZ8OnLU2whF0AeNMyq7GAej3k%2FqH1dMbgYuxhCrkAuFfn3dr%2FaxJGxa9sCjlfT69Rq%2BoQ334SBfc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62774ccdf5fa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1714&rtt_var=857&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fnydvhq5GWUbmrJbzTOjZb9woRMChW%2Fgworqiu21bFyBzokUuC%2BtNYk6D8pXjqm1xvyKL9BYPRPcl%2FdmmAZsBYzzSwcUgLciOwp5qVUOI49Q2OgrKCjvh9B8fQA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d627c69b5c484-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1609&rtt_var=804&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VFKkYFP2lm1tWXzS%2F96r4Gl9tkG9QXjZgqL33ga7zVIl1yo6%2B0rNOHIWGZC1q6B2%2BF8LWy%2F4mWFNihKPchGDgZkGOebWuseyRpHfnI85gTi5JfJJ%2BWdv8u8BV5o%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62829d2142e5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1648&rtt_var=824&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lca7%2BcLONmMLJZyzOJkEvh%2F5I4Eh79RK8zi12FODWkgZb3%2BXY9N%2F7g%2BJXzXrTk3atqJOY%2BqCOBksLfUBl%2FZTT8R0EjmkaZ6bcrgTvhVzTEDBTY64kUzoD8O04Zw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d628ebbb64231-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1725&rtt_var=862&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=139&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jkL54A0uiHDo4WeJtULNPIUvx5OCp9Jpwvjfx%2Ft6xhdc%2F%2FJdUHmZYlAkfxr5kUDaiQh%2F2YKREvNoBbn%2BBXsxb9SAi%2FDOSpQ0XcXEGakQsIot5wqh%2Bjr1%2FM2aHBI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62949e66439d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1650&rtt_var=825&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=30&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woMavLL5Q3D8e3lL3dBUtWjP1eZ5dY2tltpY3b4qVK%2FmjbVzgSzog9TSYtO%2BoNbpQywenKaapWdV9cwVLIuT0eYRn1sIGtozdnxaKcGegxPOXmD1STXeciN8L%2Bs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d629b0832c431-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3404&min_rtt=3404&rtt_var=1702&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UGc7UrW6zZMTAwKG3V5uaNJZbw6%2BiB6NPG6%2B8YBO6%2BrCiJHkDze9RTrRJN3EpwHr5uE%2FK3o9pJwQS48cHGEZp0VvCsFJmK3HJxx4Up2f6jB0SrMRxw1V4uh6NCE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62a018f418f2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1650&rtt_var=825&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UGc7UrW6zZMTAwKG3V5uaNJZbw6%2BiB6NPG6%2B8YBO6%2BrCiJHkDze9RTrRJN3EpwHr5uE%2FK3o9pJwQS48cHGEZp0VvCsFJmK3HJxx4Up2f6jB0SrMRxw1V4uh6NCE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62a018f418f2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1650&rtt_var=825&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UGc7UrW6zZMTAwKG3V5uaNJZbw6%2BiB6NPG6%2B8YBO6%2BrCiJHkDze9RTrRJN3EpwHr5uE%2FK3o9pJwQS48cHGEZp0VvCsFJmK3HJxx4Up2f6jB0SrMRxw1V4uh6NCE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62a018f418f2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1650&rtt_var=825&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7il%2B42G8VJbmVx3Ksb9PUfe6XIE5Dsuc0RlcU3q3OhFKMcVLqisxDh20gNU7FMFX%2BIugSmv8KckPWWed1r4i9xuDfy786Rmd8MYAIwmbCmJIi1pcJJ464kEAlhY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62aaca3ade97-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1645&min_rtt=1645&rtt_var=822&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9AmIwHJ4rB%2Bf4JV64vFJUTmf6EK45x%2FhNkj5X1wcJnt9qICN9Wc3bTiHe07MBH7m5JWluSqsc3S6rGlQ0scZIHjkub0taqfp%2BIxKt%2Br0Ex9jOgzdmbmxpnnu4tE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62b649fa8c09-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2176&min_rtt=2176&rtt_var=1088&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EzvTBmp1Z%2Ff33WH1fJQUEc%2BREnBqn8r3o7vTg8LACB2Nu%2BwF38gkpTmc2ptHM4Y9xSg%2FqSwnr1hdWWeI98IdCWpg5fhHW3nzOgjlSoIJyoYz1suCIi%2BCkrhr0zk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62bf5e4a0f91-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1600&rtt_var=800&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dmQYuP0%2BNvmoLnYBak2g%2FdGJm5a%2BmeRFlDIA1fJ94XNRYsNbV07WxN%2F5UAGUeR5u%2B7nl7GsIJfVjafITm%2FD%2By3%2B2w6mrbLw1MUY2sc0jCoultkPKJ0xEpsMuySk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62d60ff1de95-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1580&min_rtt=1580&rtt_var=790&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pffH0X8jPuiJtXidVuHy3sWopU9XTpyTv52UINlojv8E7xaIwJuhwbgQ%2FIEz09Rz5AlCiqujjQlSeXQwbfQCPMFlc5535qdgztz0GtQbaMJLdw0PFjf65kf6bDg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62dbdce7c42c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1681&rtt_var=840&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eGjPv%2BAzTUiZ7ZbZS%2BlzItMUdOjSQgPGzZ8WVfRyaqKGiyrkzLKtPD2GVCQV59dmKrvAmj1GPB%2BHo1zmHXE%2FtacC%2B54L2aSfkDnWZbKcP1gy1t%2BaaqvKqP9OJXw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62e78f7a4367-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1660&rtt_var=830&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GDSw9zTxWWjeMoRHOjX%2BV6nPtU%2FVH6yIJ6Yp%2FtL9FmhVUhNmI0p2cXVxqNeaaHmB7F1K3ZDfUs0%2F3ThtvKP1E7Hvru8yKPWg0P%2BDSBzgpEi30AF5zM0ZcwNpHM8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62f2190f0f4b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1633&rtt_var=816&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aFsE4pmaXFgkh2PBb9ttQn%2FPGNzjkJXG%2FGWiI53RyZDTd94a4R70cQPSw4CqfFzw2mc%2Be57av2qmIzuAv0dy0BsJ5dwVOfklSR5FjQP9xxAHyZVt8sr%2FYmVuoX4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62f87d7b43aa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1678&rtt_var=839&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KX8HD%2FSJ79eY5KL%2FFSom21VMO4iAtEjCpZiW6O8iiZzqR5zcdmQaUzNItL4yDoPrZ1fCMnO9tHi9kVpYS2rKLyEpvDsNp%2F%2BKlcL2o84yFMJvV861gIy6xAomEgw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d62fe5d7f4399-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1625&rtt_var=812&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=226&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vp0BMuW%2BJnOMT2pLjDDTWYsXOAJWtnx8c8ENIi7rwXkX1NQ5L%2BHfz9cXwAaLzuOKQSSp8oVRb46vjHhtGI%2BgL9OpuBjYXgWYnhBzQGgGnoBRqsOVoM0WnFiEC48%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63045d5e42eb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1667&rtt_var=833&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=217&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZT1aNkG6VquFj4%2FADNbea6sO1CXo6%2B60BlAuNYsuTTV80XQWlbIBVdX3ucYBgvf2%2BBAigNPZQjDAUE8Ew1EwJw2dCSO9%2ByzXOBpFOb5T7%2FZpj%2B%2FNTpyk7oKy1E0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d630b9a794344-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2197&min_rtt=2197&rtt_var=1098&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=135&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XkPt8GfHUfjkXz9JURS%2BRKqo%2BVUJjIHcI7B1EdQrdqOMn3F%2FGYYaUYZYb0OVK2Krp1yF7kbTTbk5Jyeqj3x1J2TeT5%2Bb1vr13Hr2dQWbSyKHlZxVchOP0tFPUB0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63117b7442d7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2151&min_rtt=2151&rtt_var=1075&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=245&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HuW76orf4EqD%2FBSof8I7d%2Fn3C9yGUtp5Q0%2BjsdCjSshrlKiV%2FQzJ1CemrVBXQkw%2FZPAmRA8%2FwqO5s8JJXeHbunIZkvRf7G9pkMliNmDR%2FQI4qDErVulmlHcjDoo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63177c48438d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1714&rtt_var=857&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=18hlkVJpcChhidBWZbRQi6BRAKkmzInGnkv8Wbc5wfFqF%2Ftjd1g4byLhfnfUEvgIExbJiditkffXldInuEfF1oVJmDB4BmxjDrJtrFbjPLM3lZw7igR1D03yFAc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6321ffed43aa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1627&rtt_var=813&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R0J%2FZZf2qoV1AnlbcYLT2fqJahZG6u%2B4lohBnyRaU5NQG5GiZ%2FBInywgYvulDPLUf%2FVsNnwXF8NwNtNnGTc0I1EMjJRpi0TVirF7LRXA6%2F6BIN2v5e8JYLjIwDo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6327ca2fde99-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1684&rtt_var=842&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=216&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:37 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dU6ew%2F7ctQRU3fWDtt4lUF2P3btO5JLbvtqt84CJ8q9LgqmOeZmtytaWO3u%2F6yAVQMWwrMCe4jgSpyPI1ukGODq2Ty4X%2BxaTlnhYo5GqVLwPFc8ty3YY9NdaYLg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d632cff6a72c2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2201&min_rtt=2201&rtt_var=1100&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=166&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qej1yHtWeDd0p%2BUBwcjG0IEmIU4FuAC6%2BirDEtBJ%2BZQArwC4mdkzqvVqHbFHAgV%2Fyb53%2F5eRv7%2FmmT2zbJ1owEEGLK72yttk52QJsz7quSvdwmEwo3Pe0J9Dwo0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63331eb24302-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2144&min_rtt=2144&rtt_var=1072&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jkTaf9gvt8ggTUL4%2BiONh%2BHZJvN2W3neMaXlihFxQJx2yocjnsrA0jY8AVLbRqsDhXkty4T4wTmNEnB8DUXoDyuyl44OQcVBF%2FJqWz%2BRP8W7ywoSvILZXSAn0ek%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d633ebbf0c42a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1707&min_rtt=1707&rtt_var=853&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=203&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OkqLYVwwNv9DGAVyWJvq2bHK992yTUtsiBUeV1TWuWpYqP4JTfokkfmb%2B%2BWyHgs%2BnbhGSUHFs6hb1YOJBPsRcgi7t2upGl%2BmFNcqUz%2BgxsCQdiEp9QfyLfhYhMU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6343cfaf7c88-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2261&min_rtt=2261&rtt_var=1130&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=223&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RsDVGntQnANZhqXBKDND5D28tZiK0oI4TMRMr%2FvTMLhUzxZ2HrAASdJVzNZkvXqIhQwNb7lB4l78AdPGDEKIUbXFrSZRq76di3hK8GGU0%2BSblJ4u0yVhl3NxbEU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d634f9bf243ca-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1702&rtt_var=851&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LSQGHopynN7PFOpaCBGVZMSB35zEgfYa0VYdjML7HwI5hXdDqPsfoNj%2BAdAzarjcjD5FNTpvDnMmazjwJZJZy7gkQVSd2KBs9LWeknccCRpX5%2FMxsq%2Bwam%2BIOro%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63558d1f0ca2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1549&min_rtt=1549&rtt_var=774&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=82&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=22WrEJC4iceAEnvRh9YxwGx7F9ZXUyGDu1M4MVsBWCZankIjm5HaFEc62BwO5AQLN%2B4dj31sy9Dm%2B246grPHhETBXr%2F51d5EnB6CmVCl4BvhtOu3phkYT%2Be7Sgk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d635b4fee6a52-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1900&min_rtt=1900&rtt_var=950&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=208&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMUsXa4x78YcmSwnoLYfxRyDCTVpStzRxUIJCSNVmZk8vU%2FNv08MY00ln%2B1bYazDK5vCQebi7Vx8rWaPwJDXrvBMkod8Swl5mUPbJSL6ieDJ1shNqI2MtzqINM8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63612b6142cf-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1726&rtt_var=863&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:46 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GhYqOReFhLwdeJNiCpFkDc9R26UP48qsQxLGzUKcQJbayXNWGZTic46t7qlYW%2B%2FTz83zyqFhAhHFem0c77Vjc%2Blb14N50g5pLURzsZO33bryAP1QXkb1qTakvV4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d6367497d4264-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1638&rtt_var=819&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pddr4KF4vbD%2BzMdEwuCQhpVQmme2qp9nqJtAqzaXO8jdVlLBqufj7P5cjDLZky6NIJU8Dy7mn3orWlmo4%2FUdcFtuTqy5j25tjQMFB8RZUMwWiuJ3EGWbZm7F03M%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d636c3ef543be-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1666&rtt_var=833&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jj02a4CvCKpdwC6VfplJrvW4h6FplKaknDTmuXptAZU%2FHLrZ%2B895xVL95dFzwDayJFK1Mlxs9X01OpSSWRqzGKMrxLvSJOlK0tMFsi6UZwoc8V6UpAGHQN6qso0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d637159b14319-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1689&min_rtt=1689&rtt_var=844&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E9VEDxlasiMrXO1Wy66E6JRV5PhSLDOpLH9rfsIFVjGGByx56xHYYe1XwQMvJWTktyEAoFasLvj%2Fbt7TNAXs0fv2GeaUyQos7eaXO4Eo1Pdh9IXlb5x%2BKeTbutk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d638f2d0e0f69-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1673&min_rtt=1673&rtt_var=836&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WMiU6rEy31YmcsTflDxB2tJs3WxFLYsbP91WMLYc%2FcXPwZ%2BXdnnhP5kbCQbuvjCV7PLICPnW%2BwKbHuOnXC4J1B3MT%2Bev3v%2F7fauTKPHU%2FFe7yN9p5Md4VkbReOw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63951e9a426d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1600&rtt_var=800&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ziak7BuzYGI18NGiILLcdRHQ25fIUGUuD4kaEGjLjedFCNMWg8jXvSPza9unLYNvRF2j1l5nVW13W9%2BpuwRVFrHvbHSQPxyEpOxI3ATENngkRZNkQT2rM9qeTwY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d639b8af95e5f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1671&min_rtt=1671&rtt_var=835&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nMaCu3hP%2BBuvTGYYyRJbJNCPQ7so9oxfOjV6wP01mGccHXDQWc4Gb9qiUomMuvJGeMi5aNUYJn3w85%2FiBIVQ3K1uDCP2c6mETUjW%2FhfqmxKpAjL%2FbHtiGe00hos%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63ad0cb1c434-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1639&rtt_var=819&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=190&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:14:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8%2FsmJXsuGKQagtRj57Ekp9SENbDEIzRi3rYsnCqx3UCZbFOsBp5BI3JnWf3qiCIV7E2iu%2F3vXcADq88dhwFa1bHMsl%2Fo3nmfjfTnoT7kT%2FcsGP2f8f7flX1CSsc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63b32ce842ab-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1691&rtt_var=845&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=207&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QKf6Uvo4lLg8oKwynKIJXV7JCRi4ccj7%2BsN1VufF5umPUu%2FR2MpQtqhZI5PTNvKnCL86NV2ET%2FBcKg6tzM%2Frwj1OYZaU%2B7PkWUj00a3dorMLztUq5HaRgKaEj0w%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63c53dd94367-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1951&min_rtt=1951&rtt_var=975&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ae5i%2FHT%2FOGh%2Frh8qaw8f7gJ9I2Jzt55wlinWGN3LHEeeQtXZDbMIMQmTwLrQCEo%2FZoNzL%2BBmfp4wlvCnoBE%2Bkg6U3pVW3OwOWA%2FZQIrPTm%2FjxIQPtHF%2F7wnRB70%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63cb79a40f9f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1706&min_rtt=1706&rtt_var=853&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KIXChAvYqw1Lj%2FxjN4nRwyf15zo5RhQYFI8eMQkNX2jaQkGiAHgvSx6Qb8skjJmDBCJpX4uTRHLHw89rans%2BZIMlF0cM33jdQobTe4uMRkpuKbzK2t2WWFQvHpw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d63e2bd9a4217-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1643&rtt_var=821&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oKRTkSmCHx%2FaITqATOGA892QjLUI2Vcq4UPvnROYLqGcEWoktoBMz0o3TI2ziINW2P8spOIcGGrAaLxNXxdYcKlyTsd%2Bn2rKKsqECxZgHtjTmR7pd3dK8uyBZGE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d64023f3b41d3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1689&min_rtt=1689&rtt_var=844&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=155&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TLf4aI1KlHYmq355OZq%2F9iTwAzefUATM28mP0JWANWktxZRZKa1QwVszDHUt9ayXnUQMztjJbcRuGgypKNkbdRnXeg9eYc6z0ZdAgh80OyP1%2BugdK6Bxa0lw0p4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d64074eed43a5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1627&rtt_var=813&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gPW1JWl9ayd64tYv4P%2BVDTqUsvPB%2Fud4%2Fc1fURqLcZhwokz1f30h7F6LRg0FM7Bqk3Dm1wtrypQcpgVqXHfvQzbPKRuVVu8jB9C3913n0luZiiyiHMaOhW9FsHw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d64196ce3433a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1867&min_rtt=1867&rtt_var=933&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=146&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8iuiGpRACynqUmowwLGmwpM6xLLYy9NV5LBBWLsB0d0xWYcFLRSCo1rxblWreuCcC4v58c2fVzeVkrmghUigNggmJ7DVsoSQt2HLrXR3ZiO1cl7nMLQ3PN1ksQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d641f69e2c344-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1665&rtt_var=832&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 09:15:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not Foundcf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=di7ja%2Fn%2FIMnkK8RkRw0ZInd3pZjCmtJT%2Bg6zn6FA%2BAGuznXTOPX%2FBji2AoateWeHy7qqaEARDJ%2FD9fr%2Fef%2BhJdsYCI3WWTL7Q%2FsHwI1pWIuU254PtUaCKI0wKaU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 914d642528a94239-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1696&rtt_var=848&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=394&delivery_rate=0&cwnd=215&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: svchost.exe, svchost.exe, 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0062425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0062425A
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00624458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00624458
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0062425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0062425A
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00610219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00610219
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0063CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0063CDAC

                System Summary

                barindex
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: Process Memory Space: Request for quotation -6001845515-XLSX.exe PID: 5588, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: svchost.exe PID: 4672, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: This is a third-party compiled AutoIt script.0_2_005B3B4C
                Source: Request for quotation -6001845515-XLSX.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: Request for quotation -6001845515-XLSX.exe, 00000000.00000002.2035263958.0000000000665000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cb9efca6-7
                Source: Request for quotation -6001845515-XLSX.exe, 00000000.00000002.2035263958.0000000000665000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ac41fc84-8
                Source: Request for quotation -6001845515-XLSX.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f5b162ee-3
                Source: Request for quotation -6001845515-XLSX.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_03d9b22b-9
                Source: initial sampleStatic PE information: Filename: Request for quotation -6001845515-XLSX.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A2720 RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegCloseKey,RegCloseKey,HeapAlloc,RegQueryValueExW,ExpandEnvironmentStringsW,LCMapStringW,RegQueryValueExW,HeapFree,AcquireSRWLockShared,ReleaseSRWLockShared,HeapAlloc,memcpy,memcpy,AcquireSRWLockExclusive,ReleaseSRWLockExclusive,RegGetValueW,ActivateActCtx,LoadLibraryExW,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,ActivateActCtx,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,ActivateActCtx,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,RegCloseKey,HeapAlloc,RegGetValueW,WideCharToMultiByte,HeapAlloc,WideCharToMultiByte,HeapFree,ExpandEnvironmentStringsW,HeapFree,CreateActCtxW,GetLastError,HeapFree,HeapFree,GetLastError,CreateActCtxW,GetLastError,ReleaseActCtx,GetLastError,GetLastError,RtlNtStatusToDosError,GetLastError,LoadLibraryExW,RtlNtStatusToDosError,LoadLibraryExW,RtlNtStatusToDosError,HeapFree,ReleaseActCtx,2_2_001A2720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3540 RtlImageNtHeader,RpcMgmtSetServerStackSize,I_RpcServerDisableExceptionFilter,RtlSetProcessIsCritical,SetProcessMitigationPolicy,SetProcessMitigationPolicy,SetProcessMitigationPolicy,SetProtectedPolicy,HeapSetInformation,NtSetInformationProcess,2_2_001A3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A33C0 NtSetInformationProcess,SetUnhandledExceptionFilter,SetErrorMode,GetProcessHeap,InitializeSRWLock,InitializeSRWLock,RegDisablePredefinedCacheEx,EtwEventRegister,GetCommandLineW,memset,GetCurrentProcess,NtSetInformationProcess,HeapFree,HeapFree,ExitProcess,GetCurrentProcess,SetProcessAffinityUpdateMode,2_2_001A33C0
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00614021: CreateFileW,DeviceIoControl,CloseHandle,0_2_00614021
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00608858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00608858
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0061545F
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005BE8000_2_005BE800
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005DDBB50_2_005DDBB5
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0063804A0_2_0063804A
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005BE0600_2_005BE060
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C41400_2_005C4140
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D24050_2_005D2405
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E65220_2_005E6522
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_006306650_2_00630665
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E267E0_2_005E267E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C68430_2_005C6843
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D283A0_2_005D283A
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E89DF0_2_005E89DF
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C8A0E0_2_005C8A0E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00630AE20_2_00630AE2
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E6A940_2_005E6A94
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0060EB070_2_0060EB07
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00618B130_2_00618B13
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005DCD610_2_005DCD61
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E70060_2_005E7006
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C710E0_2_005C710E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C31900_2_005C3190
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B12870_2_005B1287
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D33C70_2_005D33C7
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005DF4190_2_005DF419
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D16C40_2_005D16C4
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C56800_2_005C5680
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D78D30_2_005D78D3
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005C58C00_2_005C58C0
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D1BB80_2_005D1BB8
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E9D050_2_005E9D05
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005BFE400_2_005BFE40
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D1FD00_2_005D1FD0
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005DBFE60_2_005DBFE6
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_012E47100_2_012E4710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A27202_2_001A2720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040549C2_2_0040549C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004029D42_2_004029D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: String function: 005D0D27 appears 70 times
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: String function: 005B7F41 appears 35 times
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: String function: 005D8B40 appears 42 times
                Source: Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2031616756.0000000003B13000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Request for quotation -6001845515-XLSX.exe
                Source: Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2033333763.0000000003D6D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Request for quotation -6001845515-XLSX.exe
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: Process Memory Space: Request for quotation -6001845515-XLSX.exe PID: 5588, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: svchost.exe PID: 4672, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/6@1/1
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061A2D5 GetLastError,FormatMessageW,0_2_0061A2D5
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00608713 AdjustTokenPrivileges,CloseHandle,0_2_00608713
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00608CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00608CC3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,2_2_0040650A
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0061B59E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0062F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0062F121
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061C602 CoInitialize,CoCreateInstance,CoUninitialize,0_2_0061C602
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005B4FE9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,2_2_001A3360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,2_2_001A3360
                Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\89dad5d484a9f889a3a8dfca823edc3e_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeFile created: C:\Users\user\AppData\Local\Temp\aut5966.tmpJump to behavior
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: svchost.exe, 00000002.00000003.2034327995.0000000004E55000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Request for quotation -6001845515-XLSX.exeReversingLabs: Detection: 57%
                Source: Request for quotation -6001845515-XLSX.exeVirustotal: Detection: 34%
                Source: unknownProcess created: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe"
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe"
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: wntdll.pdbUGP source: Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2033614224.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2032780991.0000000003C40000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2033614224.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Request for quotation -6001845515-XLSX.exe, 00000000.00000003.2032780991.0000000003C40000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: svchost.exe, svchost.exe, 00000002.00000002.3266806929.00000000001A1000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: svchost.pdbUGP source: svchost.exe, 00000002.00000002.3266806929.00000000001A1000.00000020.00000001.01000000.00000005.sdmp
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Request for quotation -6001845515-XLSX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                Data Obfuscation

                barindex
                Source: Yara matchFile source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for quotation -6001845515-XLSX.exe PID: 5588, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4672, type: MEMORYSTR
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0062C304 LoadLibraryA,GetProcAddress,0_2_0062C304
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D8B85 push ecx; ret 0_2_005D8B98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402AC0 push eax; ret 2_2_00402AD4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402AC0 push eax; ret 2_2_00402AFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,2_2_001A3360
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005B4A35
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_006355FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_006355FD
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_005D33C7
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeAPI/Special instruction interceptor: Address: 12E4334
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-100564
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeAPI coverage: 4.6 %
                Source: C:\Windows\SysWOW64\svchost.exe TID: 6368Thread sleep time: -480000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00614696 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00614696
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061C93C FindFirstFileW,FindClose,0_2_0061C93C
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0061C9C7
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0061F200
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0061F35D
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0061F65E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00613A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00613A2B
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00613D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00613D4E
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0061BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0061BF27
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,2_2_00403D74
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005B4AFE
                Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 60000Jump to behavior
                Source: svchost.exe, 00000002.00000002.3267257014.0000000002E00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeAPI call chain: ExitProcess graph end nodegraph_0-97734
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_006241FD BlockInput,0_2_006241FD
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_005B3B4C
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_005E5CCC
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_0062C304 LoadLibraryA,GetProcAddress,0_2_0062C304
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_012E45A0 mov eax, dword ptr fs:[00000030h]0_2_012E45A0
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_012E4600 mov eax, dword ptr fs:[00000030h]0_2_012E4600
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_012E2F90 mov eax, dword ptr fs:[00000030h]0_2_012E2F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A4610 mov eax, dword ptr fs:[00000030h]2_2_001A4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A4610 mov eax, dword ptr fs:[00000030h]2_2_001A4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A4610 mov eax, dword ptr fs:[00000030h]2_2_001A4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A4610 mov eax, dword ptr fs:[00000030h]2_2_001A4610
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A4410 mov eax, dword ptr fs:[00000030h]2_2_001A4410
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A4410 mov eax, dword ptr fs:[00000030h]2_2_001A4410
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A56A0 mov eax, dword ptr fs:[00000030h]2_2_001A56A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A56A0 mov ecx, dword ptr fs:[00000030h]2_2_001A56A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3540 mov eax, dword ptr fs:[00000030h]2_2_001A3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3540 mov eax, dword ptr fs:[00000030h]2_2_001A3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3540 mov eax, dword ptr fs:[00000030h]2_2_001A3540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3060 mov eax, dword ptr fs:[00000030h]2_2_001A3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3060 mov eax, dword ptr fs:[00000030h]2_2_001A3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3060 mov eax, dword ptr fs:[00000030h]2_2_001A3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A3060 mov eax, dword ptr fs:[00000030h]2_2_001A3060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040317B mov eax, dword ptr fs:[00000030h]2_2_0040317B
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_006081F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_006081F7
                Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005DA364 SetUnhandledExceptionFilter,0_2_005DA364
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005DA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005DA395
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A5848 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_001A5848
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A33C0 NtSetInformationProcess,SetUnhandledExceptionFilter,SetErrorMode,GetProcessHeap,InitializeSRWLock,InitializeSRWLock,RegDisablePredefinedCacheEx,EtwEventRegister,GetCommandLineW,memset,GetCurrentProcess,NtSetInformationProcess,HeapFree,HeapFree,ExitProcess,GetCurrentProcess,SetProcessAffinityUpdateMode,2_2_001A33C0

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.64.1 80Jump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2AD2008Jump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00608C93 LogonUserW,0_2_00608C93
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_005B3B4C
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005B4A35
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00614EF5 mouse_event,0_2_00614EF5
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_006081F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_006081F7
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00614C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00614C03
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: Shell_TrayWnd
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005D886B cpuid 0_2_005D886B
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_005E50D7
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005F2230 GetUserNameW,0_2_005F2230
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005E418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_005E418A
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_005B4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005B4AFE
                Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for quotation -6001845515-XLSX.exe PID: 5588, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4672, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000002.00000002.3267274948.0000000002E12000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: PopPassword2_2_0040D069
                Source: C:\Windows\SysWOW64\svchost.exeCode function: SmtpPassword2_2_0040D069
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: WIN_81
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: WIN_XP
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: WIN_XPe
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: WIN_VISTA
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: WIN_7
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: WIN_8
                Source: Request for quotation -6001845515-XLSX.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
                Source: Yara matchFile source: 0.2.Request for quotation -6001845515-XLSX.exe.3600000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.2038105122.0000000003600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3266863226.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00626596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00626596
                Source: C:\Users\user\Desktop\Request for quotation -6001845515-XLSX.exeCode function: 0_2_00626A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00626A5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A6BB0 RpcServerUnregisterIfEx,EnterCriticalSection,RpcMgmtStopServerListening,RpcMgmtWaitServerListen,LeaveCriticalSection,I_RpcMapWin32Status,2_2_001A6BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A6AF0 EnterCriticalSection,RpcServerListen,LeaveCriticalSection,I_RpcMapWin32Status,2_2_001A6AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_001A6B60 RpcServerUnregisterIf,EnterCriticalSection,RpcMgmtStopServerListening,RpcMgmtWaitServerListen,LeaveCriticalSection,I_RpcMapWin32Status,2_2_001A6B60
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                3
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts2
                Service Execution
                2
                Valid Accounts
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol2
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAt3
                Windows Service
                2
                Valid Accounts
                2
                Obfuscated Files or Information
                2
                Credentials in Registry
                1
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                Access Token Manipulation
                1
                DLL Side-Loading
                NTDS117
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                113
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script3
                Windows Service
                1
                Masquerading
                LSA Secrets131
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts312
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials11
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Virtualization/Sandbox Evasion
                DCSync2
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.